Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2020/12/21 15:56:37 fuzzer started 2020/12/21 15:56:38 dialing manager at 10.128.0.26:46707 2020/12/21 15:56:38 syscalls: 3264 2020/12/21 15:56:38 code coverage: enabled 2020/12/21 15:56:38 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2020/12/21 15:56:38 extra coverage: enabled 2020/12/21 15:56:38 setuid sandbox: enabled 2020/12/21 15:56:38 namespace sandbox: enabled 2020/12/21 15:56:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/21 15:56:38 fault injection: enabled 2020/12/21 15:56:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/21 15:56:38 net packet injection: enabled 2020/12/21 15:56:38 net device setup: enabled 2020/12/21 15:56:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/21 15:56:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/21 15:56:38 USB emulation: enabled 2020/12/21 15:56:38 hci packet injection: enabled 2020/12/21 15:56:38 wifi device emulation: enabled 15:59:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:59:06 executing program 1: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:59:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x1) write$P9_RAUTH(r0, 0x0, 0x0) 15:59:06 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020007) unlink(&(0x7f0000000040)='./bus\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:59:07 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 15:59:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, 0x0, 0x0) syzkaller login: [ 223.719443][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 223.947666][ T8559] IPVS: ftp: loaded support on port[0] = 21 [ 224.069474][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 224.191492][ T8659] IPVS: ftp: loaded support on port[0] = 21 [ 224.322267][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.341563][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.353204][ T8529] device bridge_slave_0 entered promiscuous mode [ 224.427253][ T8728] IPVS: ftp: loaded support on port[0] = 21 [ 224.445429][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.456192][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.471765][ T8529] device bridge_slave_1 entered promiscuous mode [ 224.528320][ T8559] chnl_net:caif_netlink_parms(): no params data found [ 224.603524][ T8824] IPVS: ftp: loaded support on port[0] = 21 [ 224.643391][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.754174][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.803863][ T8659] chnl_net:caif_netlink_parms(): no params data found [ 224.824188][ T8529] team0: Port device team_slave_0 added [ 224.833411][ T8529] team0: Port device team_slave_1 added [ 224.895197][ T8559] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.902682][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.911882][ T8559] device bridge_slave_0 entered promiscuous mode [ 224.926977][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.935970][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.963497][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.985712][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.001087][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.051585][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.079829][ T8993] IPVS: ftp: loaded support on port[0] = 21 [ 225.102640][ T8559] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.112190][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.127794][ T8559] device bridge_slave_1 entered promiscuous mode [ 225.217360][ T8659] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.234598][ T8659] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.244550][ T8659] device bridge_slave_0 entered promiscuous mode [ 225.323995][ T8529] device hsr_slave_0 entered promiscuous mode [ 225.333607][ T8529] device hsr_slave_1 entered promiscuous mode [ 225.341910][ T8659] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.352429][ T8659] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.361057][ T8659] device bridge_slave_1 entered promiscuous mode [ 225.369684][ T8559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.391934][ T8559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.426600][ T8728] chnl_net:caif_netlink_parms(): no params data found [ 225.490484][ T8559] team0: Port device team_slave_0 added [ 225.499695][ T8659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.533727][ T8559] team0: Port device team_slave_1 added [ 225.545889][ T8659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.618865][ T3012] Bluetooth: hci0: command 0x0409 tx timeout [ 225.674409][ T8559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.683056][ T8559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.712137][ T8559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.774084][ T8659] team0: Port device team_slave_0 added [ 225.791000][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.800829][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.812700][ T8728] device bridge_slave_0 entered promiscuous mode [ 225.825498][ T8559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.839185][ T8559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.869676][ T8559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.878041][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 225.937032][ T8659] team0: Port device team_slave_1 added [ 225.947210][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.955010][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.964553][ T8728] device bridge_slave_1 entered promiscuous mode [ 226.039677][ T8559] device hsr_slave_0 entered promiscuous mode [ 226.047045][ T8559] device hsr_slave_1 entered promiscuous mode [ 226.054011][ T8559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.063299][ T8559] Cannot create hsr debugfs directory [ 226.080233][ T8824] chnl_net:caif_netlink_parms(): no params data found [ 226.093729][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.108492][ T8993] chnl_net:caif_netlink_parms(): no params data found [ 226.160478][ T8659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.167698][ T8659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.200407][ T8659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.207972][ T3012] Bluetooth: hci2: command 0x0409 tx timeout [ 226.216820][ T8659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.226473][ T8659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.257365][ T8659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.289025][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.348207][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 226.425267][ T8659] device hsr_slave_0 entered promiscuous mode [ 226.433122][ T8659] device hsr_slave_1 entered promiscuous mode [ 226.440290][ T8659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.450547][ T8659] Cannot create hsr debugfs directory [ 226.501271][ T8728] team0: Port device team_slave_0 added [ 226.512371][ T8728] team0: Port device team_slave_1 added [ 226.586625][ T3012] Bluetooth: hci4: command 0x0409 tx timeout [ 226.595325][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.605081][ T8993] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.614899][ T8993] device bridge_slave_0 entered promiscuous mode [ 226.632500][ T8824] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.640109][ T8824] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.649442][ T8824] device bridge_slave_0 entered promiscuous mode [ 226.678896][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.686590][ T8993] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.698576][ T8993] device bridge_slave_1 entered promiscuous mode [ 226.706169][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.713876][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.741430][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.753838][ T8824] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.761494][ T8824] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.770358][ T8824] device bridge_slave_1 entered promiscuous mode [ 226.811296][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.819405][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.847270][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.877220][ T8824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.906412][ T8993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.933156][ T8824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.961531][ T8993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.024025][ T8993] team0: Port device team_slave_0 added [ 227.047163][ T8529] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.062028][ T3012] Bluetooth: hci5: command 0x0409 tx timeout [ 227.090077][ T8824] team0: Port device team_slave_0 added [ 227.096611][ T8529] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.115933][ T8728] device hsr_slave_0 entered promiscuous mode [ 227.124547][ T8728] device hsr_slave_1 entered promiscuous mode [ 227.132111][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.140329][ T8728] Cannot create hsr debugfs directory [ 227.147142][ T8993] team0: Port device team_slave_1 added [ 227.162639][ T8824] team0: Port device team_slave_1 added [ 227.170093][ T8529] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.206124][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.213915][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.242655][ T8993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.267185][ T8529] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.301328][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.311753][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.339156][ T8993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.418291][ T8993] device hsr_slave_0 entered promiscuous mode [ 227.428087][ T8993] device hsr_slave_1 entered promiscuous mode [ 227.434861][ T8993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.443544][ T8993] Cannot create hsr debugfs directory [ 227.449967][ T8824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.456924][ T8824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.483320][ T8824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.508573][ T8559] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.528684][ T8824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.535749][ T8824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.563893][ T8824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.608192][ T8559] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 227.652673][ T8559] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.697930][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 227.700151][ T8559] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.734162][ T8824] device hsr_slave_0 entered promiscuous mode [ 227.743131][ T8824] device hsr_slave_1 entered promiscuous mode [ 227.751189][ T8824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.759636][ T8824] Cannot create hsr debugfs directory [ 227.851136][ T8659] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.861907][ T8659] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 227.874470][ T8659] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 227.910258][ T8659] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 227.937755][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 228.076187][ T8728] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.134516][ T8728] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.146647][ T8728] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.172981][ T8728] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.237181][ T8559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.257734][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 228.313806][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.325051][ T8993] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 228.360674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.370864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.383095][ T8559] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.396328][ T8993] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 228.412473][ T8993] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 228.420323][ T3202] Bluetooth: hci3: command 0x041b tx timeout [ 228.455575][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.463835][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.475525][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.484812][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.492132][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.501478][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.510984][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.520247][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.529589][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.538640][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.545863][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.554921][ T8993] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 228.569522][ T8824] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 228.602061][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.613333][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.623477][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.633523][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.643971][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.651152][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.659722][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.669049][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.677978][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.685062][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.694764][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.703594][ T3012] Bluetooth: hci4: command 0x041b tx timeout [ 228.711883][ T8824] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 228.735947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.753746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.764428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.778874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.790572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.802723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.811628][ T8824] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.830320][ T8824] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.849978][ T8659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.882529][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.892435][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.902464][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.914459][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.924262][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.953482][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.963497][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.001314][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.011193][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.021422][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.030492][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.039749][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.048924][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.058002][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.066399][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.075720][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.084141][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.104665][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.118427][ T8659] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.137782][ T3012] Bluetooth: hci5: command 0x041b tx timeout [ 229.154913][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.193273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.202566][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.214734][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.221984][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.250608][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.278314][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.299369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.308616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.319091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.328495][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.335825][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.344016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.352278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.360288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.368235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.375707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.384933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.393978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.403215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.423605][ T8559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.446150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.455764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.467481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.475942][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.483429][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.493412][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.502039][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.510584][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.554689][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.564470][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.576761][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.586306][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.595955][ T3202] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.603208][ T3202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.614262][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.624516][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.638750][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.660360][ T8993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.679495][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.716931][ T8659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.731617][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.745371][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.755539][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.765306][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.775266][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.785866][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.797349][ T3202] Bluetooth: hci0: command 0x040f tx timeout [ 229.836312][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.844246][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.854834][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.868426][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.877923][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.886346][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.895797][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.905156][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.914151][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.937081][ T8993] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.960885][ T8728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.972948][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.984834][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.993796][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.002916][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.012609][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.022298][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.027761][ T3202] Bluetooth: hci1: command 0x040f tx timeout [ 230.032223][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.049708][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.078477][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.108144][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.115734][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.138556][ T8529] device veth0_vlan entered promiscuous mode [ 230.191443][ T8659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.238362][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.249585][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.259750][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.266836][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.275781][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.284831][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.293937][ T3202] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.301150][ T3202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.309059][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.328764][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.336769][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.346351][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.355534][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.364916][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.379652][ T8559] device veth0_vlan entered promiscuous mode [ 230.392332][ T3012] Bluetooth: hci2: command 0x040f tx timeout [ 230.405790][ T8529] device veth1_vlan entered promiscuous mode [ 230.440332][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.449337][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.458052][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.465906][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.475415][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.484848][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.494796][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.506043][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.515812][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.525207][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.540411][ T9819] Bluetooth: hci3: command 0x040f tx timeout [ 230.540901][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.572047][ T8559] device veth1_vlan entered promiscuous mode [ 230.594558][ T8993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.606440][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.624888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.635538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.645193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.654345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.663865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.675852][ T8824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.697468][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.708703][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.737714][ T3012] Bluetooth: hci4: command 0x040f tx timeout [ 230.744447][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.754769][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.771488][ T8529] device veth0_macvtap entered promiscuous mode [ 230.841892][ T8993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.854466][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.863461][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.873267][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.882339][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.890719][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.899359][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.912248][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.924728][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.932962][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.944956][ T8559] device veth0_macvtap entered promiscuous mode [ 230.963618][ T8529] device veth1_macvtap entered promiscuous mode [ 230.980530][ T8824] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.994920][ T8559] device veth1_macvtap entered promiscuous mode [ 231.027395][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.035637][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.046893][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.059690][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.069518][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.079923][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.087194][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.104547][ T8559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.133287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.143831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.153996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.163268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.173185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.182708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.192367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.201742][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.209054][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.216871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.226078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.235804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.244011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.252599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.261166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.273463][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 231.281874][ T8559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.298474][ T8659] device veth0_vlan entered promiscuous mode [ 231.306230][ T8728] device veth0_vlan entered promiscuous mode [ 231.317691][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.326585][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.337941][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.354825][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.366523][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.381490][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.419095][ T8559] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.428393][ T8559] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.437921][ T8559] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.446737][ T8559] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.459369][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.469235][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.478971][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.488690][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.498007][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.512280][ T8728] device veth1_vlan entered promiscuous mode [ 231.586705][ T8659] device veth1_vlan entered promiscuous mode [ 231.594789][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.605831][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.623351][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.647506][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.655885][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.665183][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.676037][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.685400][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.694979][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.705679][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.715037][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.724167][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.734373][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.743512][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.755134][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.763806][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.772642][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.781453][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.790594][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.803001][ T8993] device veth0_vlan entered promiscuous mode [ 231.824465][ T8529] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.833634][ T8529] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.844411][ T8529] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.853931][ T8529] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.867837][ T9819] Bluetooth: hci0: command 0x0419 tx timeout [ 231.901943][ T8993] device veth1_vlan entered promiscuous mode [ 231.974147][ T8824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.994806][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.006272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.029838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.048331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.064956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.111072][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 232.150058][ T8728] device veth0_macvtap entered promiscuous mode [ 232.206047][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.215551][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.225392][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.255608][ T8824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.279106][ T8728] device veth1_macvtap entered promiscuous mode [ 232.289436][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.294301][ T8993] device veth0_macvtap entered promiscuous mode [ 232.298640][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.335710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.344643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.355449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.364735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.373345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.383038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.397660][ T8659] device veth0_macvtap entered promiscuous mode [ 232.421620][ T3012] Bluetooth: hci2: command 0x0419 tx timeout [ 232.442834][ T8993] device veth1_macvtap entered promiscuous mode [ 232.455998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.473860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.483390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.526314][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.553129][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.563948][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.575972][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.587836][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 232.600001][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.610257][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.620546][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.669963][ T8659] device veth1_macvtap entered promiscuous mode [ 232.689576][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.704164][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.714969][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.727022][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.739142][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.747491][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.755590][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.765691][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.783074][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.786034][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.804360][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.810606][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.823355][ T9819] Bluetooth: hci4: command 0x0419 tx timeout [ 232.831894][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.845206][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.855536][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.866142][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.880021][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.894017][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.904495][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.921273][ T8728] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.931946][ T8728] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.943259][ T8728] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.952331][ T8728] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.972325][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.997655][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.006534][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.025625][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.033958][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.048059][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.060283][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.072630][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.083416][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.094551][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.106288][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.118722][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.131237][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.163024][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.180773][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.207758][ T8993] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.225235][ T8993] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.237156][ T8993] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.246668][ T8993] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.281056][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.299508][ T9819] Bluetooth: hci5: command 0x0419 tx timeout [ 233.305772][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.315944][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.326499][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.336918][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.347586][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.358045][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.369625][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.383618][ T8659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.399100][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.409849][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.442812][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.452866][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.464495][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.473433][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.483206][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.496478][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.515947][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.539224][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.551449][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.563779][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.575047][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.589999][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.620287][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.633764][ T8659] batman_adv: batadv0: Interface activated: batadv_slave_1 15:59:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 233.651369][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.677841][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.688459][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.699763][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.735270][ T8824] device veth0_vlan entered promiscuous mode [ 233.779200][ T8659] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.806407][ T8659] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.816412][ T8659] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.828328][ T8659] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.874188][ T8824] device veth1_vlan entered promiscuous mode 15:59:17 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 15:59:17 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000040)) [ 234.069992][ T220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.097571][ T220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.127144][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.135262][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:59:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 234.176260][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.205811][ T220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.234663][ T8824] device veth0_macvtap entered promiscuous mode [ 234.237389][ T220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:59:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0xe, 0x0, &(0x7f0000000080)) [ 234.288086][ T8824] device veth1_macvtap entered promiscuous mode [ 234.317849][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.359007][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.378533][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:59:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) [ 234.401718][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.437758][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:59:18 executing program 1: r0 = socket(0x2, 0x3, 0xfffff457) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 234.502095][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.531350][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.535571][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.546725][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:59:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000300)={0x2, 0x4e20}, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 234.592827][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.613960][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.626128][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.652699][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.701896][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.716819][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.729306][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.746257][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.766217][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.791481][ T8824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.814626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.835494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.862607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.868049][ T9932] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.019246][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.066176][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.086685][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.104468][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.124084][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.136098][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.162682][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.182210][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.195340][ T8824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.214840][ T8824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.271358][ T8824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.300534][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.307085][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.316572][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.317560][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.352514][ T8824] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.375673][ T8824] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.399669][ T8824] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.414561][ T8824] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.467733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.506902][ T249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.515209][ T249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.558173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.675914][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.703202][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.747981][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:59:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$apparmor_exec(r1, 0x0, 0x0) tkill(r2, 0x7) 15:59:19 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 235.799411][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.816761][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.866010][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:59:19 executing program 4: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:59:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x4) 15:59:19 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4) 15:59:20 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup(r2) write$cgroup_subtree(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000200)=0x80) ioctl$int_in(r1, 0x5421, &(0x7f0000000300)) 15:59:20 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f00000000c0)='/dev/autofs\x00', 0x0) fdatasync(r0) 15:59:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5450, 0x0) 15:59:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:59:20 executing program 2: shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) 15:59:20 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) 15:59:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0xd, &(0x7f0000000000), 0x18) 15:59:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 15:59:20 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 15:59:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xb) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) [ 236.881951][T10026] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:59:20 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:59:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$binfmt_script(r1, 0x0, 0x0) 15:59:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r1) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 15:59:20 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'vlan1\x00'}, 0xfffffffffffffed7) 15:59:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 15:59:20 executing program 3: capset(&(0x7f00000003c0)={0x19980330}, &(0x7f0000000400)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:59:20 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) tkill(r1, 0x1004000000013) 15:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:59:21 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 15:59:21 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 237.258429][T10054] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 15:59:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 15:59:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:59:21 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 15:59:21 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/thread-self\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f00000000c0)) 15:59:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 15:59:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$inet(r1, 0x0, &(0x7f00000006c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20050091, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20050091, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x274}}, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x8, 0x0, 0x2}}, 0x14) 15:59:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:59:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x10640, 0x8) 15:59:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x848c4) 15:59:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5450, 0x0) 15:59:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$nbd(r0, 0x0, 0x0) 15:59:21 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 15:59:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 15:59:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$char_raw(r0, 0x0, 0xb) 15:59:22 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x28}}, 0x0) 15:59:22 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, 0x0) 15:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) bind$inet(r1, &(0x7f0000000c00)={0x2, 0x0, @local}, 0x10) 15:59:22 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 15:59:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @loopback}}) 15:59:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 15:59:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = msgget$private(0x0, 0x31b) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f00000005c0)=""/247) msgrcv(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xc7e55453da93282, 0x3, 0x1000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1b1502, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000001c0)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x12442, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000140)={0xefe, 0x8002, 0x1, 0x702, 0x0, "0000f1ffffff00"}) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7}, 0x7) r6 = dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) write$P9_RMKDIR(r6, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x4, 0x0, 0x4}}, 0x14) fcntl$setsig(r8, 0xa, 0x35) dup3(r7, r8, 0x0) 15:59:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 15:59:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:59:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x31, &(0x7f0000000040), 0x20396644) 15:59:23 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 15:59:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCXONC(r1, 0x540a, 0x0) 15:59:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x28240, 0x0) close(r0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000000)=0x80) write$nbd(r1, 0x0, 0x0) 15:59:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x540d, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) 15:59:23 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:59:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:59:30 executing program 2: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), 0x10) 15:59:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8401, 0x0) write$cgroup_type(r0, 0x0, 0x0) 15:59:30 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 15:59:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$TUNGETIFF(r0, 0x2, &(0x7f0000000200)) 15:59:30 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 15:59:30 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 15:59:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @random="6aafcfc60144"}, 0x0, {}, 'ip_vti0\x00'}) 15:59:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='de\x19\x0e64\x8e\xc75\xc7\xc4w\x00\x00\x00\x00\x00\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSREP(r1, 0x5450, 0x0) 15:59:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) write$binfmt_script(r1, 0x0, 0x0) 15:59:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24048080, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendto(r0, 0x0, 0x0, 0x24044080, 0x0, 0x0) 15:59:30 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 15:59:30 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x23, 0x0) 15:59:30 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 15:59:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 15:59:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0xa, 0x10, 0x0, 0xc0fe}, 0x2000024c, &(0x7f0000000340)={0x0}}, 0x0) 15:59:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101881) write$cgroup_pid(r0, 0x0, 0x0) 15:59:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = dup3(r2, r0, 0x0) ioctl$VT_SETMODE(r3, 0x4b60, 0x0) 15:59:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7c) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 15:59:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000280)) 15:59:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4b40, 0x0) 15:59:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 15:59:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000440)) 15:59:31 executing program 4: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:59:31 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) creat(0x0, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x29, 0x30, 0x0, 0x7000000) 15:59:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup2(r0, r1) r3 = dup2(r2, r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c424412b0b106523"}) 15:59:31 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:59:31 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = dup(r0) r2 = ioctl$TUNGETDEVNETNS(r1, 0x5450, 0x0) fcntl$setown(r2, 0x8, 0x0) 15:59:31 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:31 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) creat(0x0, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x29, 0x30, 0x0, 0x7000000) 15:59:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000003280)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x15, 0x0, &(0x7f0000000080)) 15:59:31 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 15:59:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 15:59:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:31 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) creat(0x0, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x29, 0x30, 0x0, 0x7000000) 15:59:31 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0xfffffffffffffd9e}, 0xffffff3d) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) read$char_raw(r0, &(0x7f0000000200)={""/48707}, 0xc000) 15:59:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:59:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) tkill(r2, 0x1000000000016) 15:59:32 executing program 4: r0 = socket(0xa, 0x3, 0x3f) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfd23, &(0x7f00000000c0)={0x0}}, 0x0) 15:59:32 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 15:59:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, 0x0, 0x0, 0x20008840) 15:59:32 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) creat(0x0, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x29, 0x30, 0x0, 0x7000000) 15:59:32 executing program 2: r0 = memfd_create(&(0x7f0000000140)='/dev/ptmx\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 15:59:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 15:59:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 15:59:32 executing program 3: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 15:59:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000e40)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100) [ 248.702678][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 248.744836][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:59:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 15:59:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x30342, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x102) 15:59:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 15:59:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:32 executing program 5: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 15:59:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x10100) 15:59:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 15:59:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:59:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x17a}}, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 15:59:33 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f00000019c0)={'syztnl0\x00', 0x0}) 15:59:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x14}}, 0x20000000) 15:59:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9224a6f4096b90ae2d93d30152d6278f0a1255"}) 15:59:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r2, r4) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:59:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpriority(0x2, r1) 15:59:33 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101001, 0x0) write$eventfd(r0, 0x0, 0x0) 15:59:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000004) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:59:33 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 15:59:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 15:59:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040)="8d7d23be117c784406cf47346f18150a4f620bc1b76ffe0dc1dff1df8b02ec11744eecda39fadbc3b667627993257097463e84dcaecd3d3130ae1dd7d2069405788c8eaafb4871b72f38e531c2d574e516f9ecb155b0ce115d4b7161bfe2890000d863a6c725f71bb5de861de27510d3c55048dae1311d79c8bed7fcdfced28bb31505f66563bbca2f8d1a454f74588ae7c174c5a62804b1de6777652bf73c4123db2400000000000000dd5617390322a78e0ca8a747615aff89857a7f9943bec9cf0000000000000000", 0xffffffffffffff61, 0x4c034, 0x0, 0xffffffffffffff5a) sendto(r0, &(0x7f00000002c0)='J', 0x1, 0x200040c0, 0x0, 0x0) 15:59:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 15:59:33 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, 0x0, 0x0) 15:59:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 15:59:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:34 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x101841, 0xd0) 15:59:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20040000) 15:59:34 executing program 0: r0 = socket(0x11, 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 15:59:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40091) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r2, 0x1000000000016) 15:59:34 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syncfs(r0) 15:59:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, 0x0, 0x0) 15:59:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) close(0xffffffffffffffff) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:59:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 15:59:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000300)) 15:59:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000001c0)) 15:59:34 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 15:59:34 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 15:59:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) write$apparmor_current(r0, 0x0, 0x0) 15:59:34 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RFLUSH(r0, 0x0, 0x0) 15:59:34 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$notify(r0, 0x402, 0x0) 15:59:34 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:59:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) close(0xffffffffffffffff) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:59:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, 0x0, 0x0) 15:59:35 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x86c1, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 15:59:35 executing program 1: symlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1) 15:59:35 executing program 5: r0 = epoll_create1(0x0) r1 = dup(r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x2, &(0x7f0000000000)) 15:59:35 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 15:59:35 executing program 4: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:59:35 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:59:35 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000180)={'wg0\x00', {0x2, 0x0, @remote}}) 15:59:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) unlinkat(r0, &(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) 15:59:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) close(0xffffffffffffffff) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:59:35 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, &(0x7f0000000000)) 15:59:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg$inet(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 15:59:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDDISABIO(r1, 0x4b37) 15:59:35 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:59:35 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 15:59:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup3(r0, r1, 0x0) getpeername$unix(r1, 0x0, &(0x7f00000000c0)) 15:59:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "cfa807fb5aa64f916a2573e2c8722de85926e7ba"}, 0xfffffffffffffecb, 0x0) 15:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) 15:59:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$CHAR_RAW_IOMIN(r2, 0x5451, 0x0) 15:59:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:59:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) write$P9_RSTATu(r0, 0x0, 0x0) 15:59:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) close(0xffffffffffffffff) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:59:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12c40, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x5450, 0x0) 15:59:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:59:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:36 executing program 1: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:59:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) write$char_usb(r2, &(0x7f00000001c0)="86", 0x1) 15:59:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x401, 0x0) dup3(r0, r1, 0x0) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) 15:59:36 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 15:59:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 15:59:36 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:59:36 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) fchmod(r0, 0x0) 15:59:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001cc0)) 15:59:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000008880)={'sit0\x00', 0x0}) 15:59:36 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 15:59:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$notify(r0, 0x402, 0x0) 15:59:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000fffe, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = dup(r1) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20048000) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r3, 0x1000000000015) 15:59:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x1, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x0) 15:59:37 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffea6}}, 0x0) 15:59:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40) 15:59:37 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000006080)=[{{&(0x7f0000003700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0x5450, 0x0) 15:59:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) setsockopt$packet_rx_ring(r1, 0x10e, 0x4, 0x0, 0x0) 15:59:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$P9_RSTATu(r0, 0x0, 0x0) 15:59:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="a3550100", @ANYRES16, @ANYBLOB="010028bd7000ffdbdf25050000000400068004000580b0000580080001006574680014000280080001001f00000008000300ac00000014000280080002000010000008"], 0x234}}, 0x0) r1 = gettid() tkill(r1, 0x14) 15:59:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 15:59:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x1000000000013) 15:59:41 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x2, 0x2) writev(r0, 0x0, 0x0) 15:59:41 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:59:41 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) recvfrom$packet(r0, &(0x7f0000000ac0)=""/102386, 0xfffffffffffffef5, 0x100, 0x0, 0xfffffffffffffd5c) 15:59:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, 0x0, 0x0) 15:59:41 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:41 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') write$P9_RSETATTR(r0, 0x0, 0x0) 15:59:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 15:59:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSIG(r1, 0x40045436, 0x0) 15:59:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000001) 15:59:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 15:59:41 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:41 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) 15:59:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x4, 0x0, 0x0) 15:59:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 15:59:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002580)='/dev/zero\x00', 0x41, 0x0) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0xbaab) 15:59:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f0000000680)={0x0, 'gretap0\x00'}, 0x18) 15:59:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x44884, 0x0, 0x4c) 15:59:42 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 15:59:42 executing program 0: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 15:59:42 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 15:59:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000080)) 15:59:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8980, 0x0) 15:59:42 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 15:59:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 15:59:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040), 0x4) 15:59:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 15:59:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, &(0x7f0000000140)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000080)=0xff43) creat(&(0x7f00000000c0)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', r1, 0x0) 15:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20024800) 15:59:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDENABIO(r0, 0x4b36) 15:59:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:59:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 15:59:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 15:59:46 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 15:59:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10000, 0x0, 0x0) 15:59:46 executing program 5: select(0x40, &(0x7f0000000080), 0x0, 0xfffffffffffffffe, 0x0) 15:59:46 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 15:59:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0, 0x10c}}, 0x20000080) 15:59:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000006c0)={0x2, 0x4e22, @remote}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:59:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5421, &(0x7f0000000040)) 15:59:46 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:59:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 15:59:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 15:59:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 15:59:47 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:59:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) dup3(r4, r3, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) tkill(r2, 0x1000000000016) 15:59:47 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:59:47 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x101842, 0x3daa75963c1d542) 15:59:47 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 15:59:47 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) 15:59:47 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000340)="85d19a91ed8af079c64ae2c8e8a3338d8165f77d", 0x14) 15:59:47 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:59:48 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:48 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 15:59:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) 15:59:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x24000000) 15:59:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6, @link_local}, 0x10) 15:59:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000040) 15:59:48 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 15:59:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x2, 0x4) 15:59:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:59:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 15:59:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) 15:59:48 executing program 2: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) 15:59:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5452, &(0x7f0000001040)={{}, "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"}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:59:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3e, 0x0, 0x0) 15:59:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:48 executing program 4: r0 = socket(0xa, 0x3, 0x800) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe2}}, 0x0) 15:59:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x27) 15:59:48 executing program 5: r0 = epoll_create(0x2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:48 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x20841, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000100)) 15:59:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 15:59:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) 15:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 15:59:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c2240080ff50394f8849561419050c00"}) 15:59:49 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r1, r2) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000000)={'veth0_to_hsr\x00'}) 15:59:49 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:59:49 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getpeername$unix(r0, 0x0, &(0x7f0000000200)) 15:59:49 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 15:59:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) close(r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="0130b02a804b1f58692a2774eb6e2af5", 0x10) 15:59:49 executing program 1: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@mcast2}, 0x14) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0, 0x8, r3}) 15:59:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 15:59:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 15:59:49 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(r0, 0x5451, 0x0) 15:59:49 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:59:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:59:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TIOCL_SETVESABLANK(r1, 0x4b37, 0x0) 15:59:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000005600)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:59:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8901, &(0x7f0000000000)) 15:59:50 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:59:50 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xfd28, &(0x7f00000005c0)={0x0}}, 0x0) 15:59:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000d00), 0x8, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:59:56 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/40, 0x28, 0x40002060, 0x0, 0x0) 15:59:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x12, 0x0, 0x2c) 15:59:56 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:59:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RCLUNK(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:59:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 15:59:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:59:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:59:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x540a, 0x0) 15:59:58 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:59:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:59:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0xfffffe8b) write$binfmt_aout(r1, &(0x7f0000000600), 0x20) 15:59:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:59:58 executing program 1: r0 = socket(0xa, 0x3, 0x8001) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x65, &(0x7f0000000140)={&(0x7f0000000440)={0x5c}, 0x5c}}, 0x0) 15:59:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)=0x20) 15:59:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x22, 0x0, &(0x7f0000000080)) 15:59:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socket(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:00:02 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 16:00:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x0) 16:00:02 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={&(0x7f00000003c0), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 16:00:02 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 16:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 16:00:02 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x5450, 0x0) 16:00:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 16:00:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 16:00:02 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) 16:00:02 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@local, @empty}, 0x8) 16:00:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20001) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) 16:00:02 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setpipe(r0, 0x402, 0x0) 16:00:06 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 16:00:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 16:00:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x16) 16:00:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 16:00:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r3, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r4, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:00:06 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:00:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000000)=0x80) dup2(r1, r2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:00:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tkill(r1, 0x1000000000016) 16:00:06 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:00:06 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:00:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x40044591, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 16:00:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:00:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xce8b, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x50}}, 0x0) 16:00:11 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:00:11 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-+posix_acl_access:\'\x00', 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) dup2(r0, r1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000780)) 16:00:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RWALK(r1, 0x0, 0x0) 16:00:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4c004) 16:00:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup2(r1, r0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000100)) 16:00:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 16:00:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) getpgid(r1) 16:00:11 executing program 1: r0 = open(&(0x7f0000001080)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 16:00:11 executing program 2: open(&(0x7f0000001080)='./file0\x00', 0x40, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/39) 16:00:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x8054, 0x0, 0x0) 16:00:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80340, 0x0) 16:00:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @dev}}) 16:00:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x4000) 16:00:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 16:00:11 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x143240, 0x22) 16:00:11 executing program 1: setxattr$security_ima(0x0, 0x0, 0x0, 0xb, 0x5) 16:00:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x804c0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x280080, 0x0) 16:00:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_getparam(r1, &(0x7f0000000080)) 16:00:11 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x60200, 0x0) 16:00:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 16:00:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x10, 0x0, 0x49) 16:00:11 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/../file0\x00') 16:00:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000027c0), 0x0, 0x8000) 16:00:12 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x5c) 16:00:12 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000840)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 16:00:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 16:00:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x8000) 16:00:12 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14d243, 0x0) getxattr(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', 0x0, 0x0) 16:00:12 executing program 4: open(&(0x7f00000017c0)='./file0\x00', 0x46cc3, 0x1d0) 16:00:12 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001640), 0x0, 0x4000) 16:00:12 executing program 3: open(&(0x7f00000017c0)='./file0\x00', 0x464c3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x800, 0x10) 16:00:12 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x149741, 0x0) r0 = geteuid() r1 = getgid() fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, r1, 0x0) 16:00:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40002, 0x0) write$binfmt_script(r0, 0x0, 0x0) 16:00:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)='j', 0x1}], 0x1}}], 0x1, 0x0) 16:00:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000280)) 16:00:12 executing program 3: r0 = open(&(0x7f0000001080)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004700)) 16:00:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000240)) 16:00:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="b9e6e7b540fc2993a6027b3b5c0fe6732a3433ff6a8e737cb31ce790ee0e1d60dfad89c5cc4eb63d298f32d0687f4b4bd1f3a501fa076b6c578476176564d416652ea345aadf4e3d54f8d40b6ac8be2e351ed96a6a23bd202eaf2f1f7cbc10121cd710d90a9b6b779f8053a6d1839e32f3e3db717bd30b7fce3df6d76fe92661c3e6000000", 0x85, 0x4000804, 0x0, 0xfffffffffffffc2d) 16:00:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'lo\x00', 0x0}) 16:00:12 executing program 1: open(&(0x7f0000001080)='./file0\x00', 0x40, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 16:00:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 16:00:12 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x440, 0xb2) 16:00:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8000000000) 16:00:12 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 16:00:12 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 16:00:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 16:00:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0xfffffffe}]}, 0x24}}, 0x0) 16:00:13 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 16:00:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x40, 0x4) 16:00:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000080)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x30}, @private}}}], 0x20}}], 0x1, 0x0) 16:00:13 executing program 5: mbind(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0, 0x0, 0x0, 0xa) 16:00:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@ipv4_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'nr0\x00'}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x44}}, 0x0) 16:00:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) 16:00:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @remote}, @FRA_FLOW={0x8, 0xb, 0x42}]}, 0x2c}}, 0x0) 16:00:13 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80000030) 16:00:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @random="e53d2abe61b9", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d52dad", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@srh], {0x0, 0x0, 0x8}}}}}}, 0x0) 16:00:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/uts\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:00:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@setlink={0x38, 0x13, 0x1, 0x3, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x40}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_team\x00'}]}, 0x38}}, 0x0) 16:00:13 executing program 0: socket(0x2, 0x80002, 0x1) 16:00:13 executing program 3: mq_open(&(0x7f0000000080)=',!!#}:.-^\\-)\x00', 0xb3f3ad516a7f64df, 0x0, &(0x7f00000000c0)={0xfff, 0x0, 0x1, 0x3ff}) 16:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x20040080) 16:00:13 executing program 5: munmap(&(0x7f0000ff2000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff2000/0x2000)=nil, 0x2000) [ 289.835728][T11349] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 289.949244][T11353] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. 16:00:13 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) 16:00:13 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) 16:00:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x200468d1) 16:00:14 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 16:00:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 16:00:14 executing program 5: socket$inet(0x2, 0xd, 0x0) 16:00:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x1}], 0x1, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 16:00:14 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) 16:00:14 executing program 1: clock_nanosleep(0xbc789570a358f1f4, 0x0, &(0x7f0000000080), 0x0) 16:00:14 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0xfffffffffffffdc6}) 16:00:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x2, 0x2f, "1dddee4a4b05eb295a3dac6d9ab6e6d9e1157dd0887fd7b0da0884131eaa65e915d739c854565ae588115b6084bd20"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@empty={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb]}, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) socket$inet6(0xa, 0x80003, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005e5e3ffff99070000be32f93a40", @ANYRES32, @ANYBLOB="0100200000000000280012000c000100766574"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb]}, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 16:00:14 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x402, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 16:00:14 executing program 3: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 290.603379][T11391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:00:14 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/4096, 0x0, 0x1000}, 0x20) 16:00:14 executing program 5: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:00:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000480)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 16:00:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x7c6a, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0abff2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 290.743115][T11391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:00:14 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) 16:00:14 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r5 = dup(r4) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\\@,\x00'}]}, 0x24}}, 0x4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 290.898439][T11408] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:00:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0xcb) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000100)) 16:00:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x8, 0x4) 16:00:15 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000200)={'gretap0\x00', 0x0}) 16:00:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x7c6a, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0abff2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:00:15 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 16:00:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)=0x5e) [ 291.378956][T11429] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:00:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x10) 16:00:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 16:00:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x7c6a, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0abff2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:00:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan1\x00', &(0x7f0000000040)=@ethtool_ts_info}) [ 291.616315][T11439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:00:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0xff, 0x4) [ 291.665815][T11440] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:00:15 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r5 = dup(r4) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\\@,\x00'}]}, 0x24}}, 0x4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:00:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x3f}, 0x1c) 16:00:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x6, 0x5}, 0x14}}, 0x0) 16:00:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 16:00:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x7c6a, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0abff2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:00:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x103}], 0x10}}, {{&(0x7f0000000340)=@phonet, 0x80, 0x0}}], 0x2, 0x0) 16:00:15 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0xa9) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 16:00:15 executing program 2: socketpair(0x2, 0xa, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) [ 291.987751][T11459] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 292.001720][T11457] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:00:15 executing program 3: creat(&(0x7f00000004c0)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 16:00:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x2, 0x2, 0x801, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 16:00:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 16:00:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 16:00:16 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r5 = dup(r4) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\\@,\x00'}]}, 0x24}}, 0x4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:00:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_PREFSRC={0x8, 0x7, @empty}]}, 0x2c}}, 0x0) 16:00:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @remote}, 0x10) 16:00:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 16:00:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='personality\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 16:00:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x1c}}, 0x0) 16:00:16 executing program 3: unshare(0x22040400) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='schedstat\x00') sendmsg$nl_route(r0, 0x0, 0x0) 16:00:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) 16:00:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 16:00:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newpolicy={0xc4, 0x13, 0xdb352f8ca74ae549, 0x0, 0x0, {{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@mark={0xc}]}, 0xc4}}, 0x0) 16:00:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@empty}, @in=@remote}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 16:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1110}}, 0x0) [ 293.340286][T11503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:00:17 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r5 = dup(r4) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\\@,\x00'}]}, 0x24}}, 0x4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:00:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0xaf2342f063b9413d, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@loopback, {@in=@multicast1}, {{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}}, 0x128}}, 0x0) 16:00:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x50}}, 0x0) 16:00:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0x7c}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90010000190001002bbd7000fbdbdf257f000001000000000000000000000000fc0000000000000000000000000000014e2100054e200fff02"], 0x190}}, 0x0) 16:00:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001e0001ff0700000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000000000000000000010000a"], 0x50}}, 0x0) 16:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000140001000000000000000000000000000000000000000000000000017f000001000000000000000000000000000000000000000002002020000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000017"], 0x50}}, 0x0) [ 294.010562][T11517] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.026804][T11518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:00:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000130049e50000207670322faf953ecf001000000000000000000000fc"], 0xb8}}, 0x0) 16:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@acquire={0x16c, 0x17, 0xaf2342f063b9413d, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@dev, {@in=@multicast1}, {{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x6c}, 0x0, @in=@private}]}]}, 0x16c}}, 0x0) [ 294.083246][T11521] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.0'. 16:00:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="90010000190001002bbd7000fbdbdf257f000001000000000000000000000000fc0000000000000000e7ff00000000014e2100054e200fff02d23639304fb696dce17cbae06b188ee3a8aeba269a98b54a82eff583234f78baf1b5a330714b176122dca7fa7d7c6b5449c84e1e0cc86d7ede49180c8b456294b99dd2cb99a14614fdfe11d7b3c3fb9363e2f2324eb35b10d9efad8e6d1ae471c3b0023a84bc1c0956f51f7a9414df1969ee0b717fa0ae8d42649d"], 0x190}}, 0x0) 16:00:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e4000000130049e500000000fbdbdf25ac1414bb0000000000000000000800000055d9c9cd000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000ffffffff00000000020000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000100000000000000000a00100001"], 0xe4}}, 0x0) 16:00:18 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) [ 294.257984][T11527] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.275959][T11528] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.305445][T11529] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. 16:00:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="83", 0x1, 0x800, 0x0, 0x0) 16:00:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r0, r1) read$char_raw(r2, &(0x7f0000000200)={""/53200}, 0xd000) 16:00:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4000) 16:00:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001100)={@private, @local}, 0xc) 16:00:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvfrom$unix(r2, &(0x7f00000000c0)=""/119, 0x77, 0x40, 0x0, 0x0) 16:00:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvfrom$unix(r1, 0x0, 0x0, 0x125, 0x0, 0x0) 16:00:18 executing program 0: r0 = socket$inet(0x2, 0x803, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) read$FUSE(r1, 0x0, 0x0) 16:00:19 executing program 4: setuid(0xee00) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000020c0)={{0x2, 0xffffffffffffffff}}) 16:00:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xfffffff1) dup2(r2, r1) 16:00:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="7fae84a0ef7748ea8ea2503ece2956b5a8fb688035c17cd8426cbe8cba86a974c271fe61c3996f7fc2ac00a808f90b8c4a56d6aeab1bf88d591fcbbe041e8dd4b9116ee809f5f0e4e52a67e23ca39069413fe5097c7f37435f21ce121d96d6dc924851f00d69feeffb40bd539095794878f81a96447179b92800"/136, 0x1, 0x90, 0x0, 0x4d) 16:00:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x0) 16:00:19 executing program 3: r0 = creat(&(0x7f0000000240)='./file1\x00', 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_OPEN(r2, 0x0, 0x0) 16:00:19 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 16:00:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0, 0x3) 16:00:19 executing program 0: setrlimit(0x7, &(0x7f0000000040)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 16:00:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="7fae84a0ef7748ea8ea2503ece2956b5a8fb688035c17cd8426cbe8cba86a974c271fe61c3996f7fc2ac00a808f90b8c4a56d6aeab1bf88d591fcbbe041e8dd4b9116ee809f5f0e4e52a67e23ca39069413fe5097c7f37435f21ce121d96d6dc924851f00d69feeffb40bd539095794878f81a96447179b92800"/136, 0x1, 0x90, 0x0, 0x4d) 16:00:19 executing program 2: setrlimit(0x7, &(0x7f0000000040)) creat(&(0x7f0000000180)='./file0\x00', 0x0) 16:00:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000900)='^', 0x1}, {0x0, 0x2e}], 0x2}, 0x0) 16:00:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) write$FUSE_WRITE(r0, 0x0, 0xffffff94) 16:00:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="7fae84a0ef7748ea8ea2503ece2956b5a8fb688035c17cd8426cbe8cba86a974c271fe61c3996f7fc2ac00a808f90b8c4a56d6aeab1bf88d591fcbbe041e8dd4b9116ee809f5f0e4e52a67e23ca39069413fe5097c7f37435f21ce121d96d6dc924851f00d69feeffb40bd539095794878f81a96447179b92800"/136, 0x1, 0x90, 0x0, 0x4d) 16:00:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002240)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 16:00:19 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='7\xb5\xfe\x01Z8\xbb\xb6\x84\x14\x9a\x9e.\xef\x10\x1f]PJ\xeanm\x9e\x9f\x85\xf6\x9f\xd3\x8e\v\xf96q}\xce+s\xd7J~\x04+<\xc9\xddV2\xd6\xbdd\xa2|\xd3^\x8a\xe8\x98\xb5\xe5A\xf2\xd6\x8e\x86\xc2a;6\x00\x00\x00\x00&>\xa5\xe0\x19h\xe8\xdd\x81\x9dh/:\xec!\xdd\x93NL-D>\xb7\xb9\xd08\"c', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) 16:00:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff09) 16:00:19 executing program 5: creat(&(0x7f0000000240)='./file1\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file1\x00', 0x100) 16:00:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmmsg$inet(r1, 0x0, 0x0, 0x4000) 16:00:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="7fae84a0ef7748ea8ea2503ece2956b5a8fb688035c17cd8426cbe8cba86a974c271fe61c3996f7fc2ac00a808f90b8c4a56d6aeab1bf88d591fcbbe041e8dd4b9116ee809f5f0e4e52a67e23ca39069413fe5097c7f37435f21ce121d96d6dc924851f00d69feeffb40bd539095794878f81a96447179b92800"/136, 0x1, 0x90, 0x0, 0x4d) 16:00:19 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = dup2(r0, r0) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) 16:00:19 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = dup2(r0, r0) write$FUSE_LK(r1, 0x0, 0x0) 16:00:19 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\xc4\xc4\xd3y\x84 O\xdd\xd8\v\xd0\xe3\xfb\xde\xf2u\xd3T\xefm\xc7Z-\xecu\x04w\x97\x15\xba\x8fE\x06+h;\xb6\xe3Z$\x9bb#\xf2ai5\xebo\xcd\xff\xfb\xd2\xc4\xe8\x95G\xda\x92\v\xdd\x04\xff(\x82\x98C\xcf\xc5\x01\xa93\bZXl\xfan\x15\xb9*7\xd32\x92\x00b\xf0\xa0\x9ah\xea\xe7\f\x1e\x1d\x1c7\xc5\xb8\xa6\f\xf7\xbf\\R\xe9\xc5A\x8aT\xfb\x97\xab\xe2\xa4P<\x1a\xbd\x9c\xac\xcb\x9c\x91`\xf0\x8c\x02\'\x06\x1a\x8c\xfbS\x19\x03c\xba*\xeb\xbb\xf7X\xde\xc61W=\x89g.%\xf4&_cr\x04\xe4\xa4\x91\x04\xfcV\xfe\xf9\x96\x1bG\xcb$\r2\xd4\xb2Kx9\x10\xc6\xfeP>-JwdQOG\x97\xe3;\xcb\x8b{@\x17\xba\x05\x96\x1e~\x99\x89\xc3)\xbd\xce\x8d\xe1\xbd\xe6\"6\x11\b\xd8\xdb\xeb\xee\xe3\x82jg\xb1\xa9\x9c\x1a\xdb&Fx\x91\xc6\xe6\xdc>\xa0n5\xf9H\xd7\xf4\xe7z}3W\x1a\x830T\af%\x17\xda~A \xafg\x90hJ\xe8h\x9ao\xc7\x13\x9b\xb0xP\x9c\x03\x00\x90\xc3z#-\x8b\x13\x05\x00co_\xa3.\xcbI&\x17\xe1*\xf5+\xb9\x03\xff\x9b68\xf2\xa3pW\xf3\x00\xce\xbb X\xc7\xb8\xf7\x0fn]i\x1c\xb8\x82\x85\xa3d.\xcav\x10\x81E\xe8\x1d\x82\xbc\xe4\xeb\xc1\xcc\xb4\xd04A\xf0\xf1\xfc\x05\xef\x04C\xedZ\xb7[\x8a\x1b\xf2\x9c\xf0I\xcc\xe6|\x7f\xac-\xd0\x81.\x9d\x1f\xa5@\a', 0x0) r1 = dup2(r0, r0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x11, r1, 0x0) 16:00:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x42201, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x12) 16:00:19 executing program 5: r0 = inotify_init1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r0) 16:00:20 executing program 1: r0 = socket(0x1, 0x2, 0x0) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) 16:00:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0xfffffffffffffd78}}, {{&(0x7f0000000040)={0x2, 0x0, @local}, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="68f9a42172ab5ed8b2f5cd84f3ca5242f0179e3d7a9cfe295604167db722b843ce2921e88efa9ba9a0c23bba112d79f980db646d8dfad5b469389f91d454dfada7ab3e220b95f5e5a66536cb9eef69af7990cd30cd3da1c7bd4fb31b0d760c0a190b3aa6381418f179f5876d23b22e4450f867340144512647e6068c6c31c459ac863a0dd1f1d4c323fcdec36c7cb545f3e02376ec0b7932c035d3d9a1d5a4240e5e005701db626b192c6b267e9a272d0d54611684be83a235fe220a12cbb7467249ebe1a2d695ddfc8db11ccf92181c316933782a40ddfce562069198e566680a20ef50f819fee409ae3ae3b5"}, {&(0x7f0000000180)="6711fa98f90a26d7dc5662e47b91da992a93a1ec08379d1120623bc99b642278b68dd6cd6959eac0f7d1532a1f3548e17c472d5d7fb4a16d836eb2ce5130ed06bbe841ee56830ab0"}, {&(0x7f0000000200)="0b56fb0b51dccd93ae741ebd158224e3bf1e1798d8166e050db2e3b7e7411d8c4bb8c87cadf498337fa11789f0fb18b0ce19384f8298222a88fe73b938650a4c18e1d90cefbd3b1650a53a1dcd299fe8fe0275a17caed099f91147424914f9248713a0d3b60faaab2ddd967c27953ba7383a4d29d5920db7ee685496e5a5c487"}], 0x0, &(0x7f00000002c0)=[@ip_tos_int, @ip_ttl, @ip_retopts, @ip_retopts={{0x0, 0x0, 0x7, {[@noop, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "5fb50d2f45513a0c4628445749"}, {0x0, 0x0, "fdbb05b2994a"}]}]}}}, @ip_tos_int]}}], 0x1, 0x0) 16:00:20 executing program 2: setresuid(0x0, 0xee01, 0x0) setresgid(0xee01, 0x0, 0x0) 16:00:20 executing program 0: r0 = memfd_create(&(0x7f0000001080)='\x00', 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r0) write$FUSE_LK(r2, 0x0, 0x506e00468e94beed) 16:00:20 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = dup2(r0, r0) write$tcp_mem(r1, 0x0, 0x52) 16:00:20 executing program 1: r0 = memfd_create(&(0x7f0000001080)='\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r1) write$FUSE_LSEEK(r1, 0x0, 0x0) 16:00:20 executing program 5: r0 = creat(&(0x7f0000000240)='./file1\x00', 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) 16:00:20 executing program 4: r0 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x15, 0x0, 0x0, "0c570ce89d66a398b5a34ae6e58d9866"}, 0x15, 0x1) 16:00:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@random={'trusted.', '/dev/null\x00'}, 0x0, 0x0, 0x2) 16:00:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 16:00:20 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$tcp_mem(r0, 0x0, 0x0) 16:00:20 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4c0, 0x0) 16:00:20 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 16:00:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:00:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r1 = dup(r0) write$binfmt_script(r1, 0x0, 0x0) 16:00:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x102, 0x0) write$cgroup_devices(r0, 0x0, 0x2c) 16:00:20 executing program 1: io_setup(0x0, &(0x7f0000001940)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 16:00:20 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 16:00:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2241, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 16:00:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 16:00:20 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\x00\xc4\xc4\xd3y\x84 O\xdd\xd8\v\xd0\xe3\xfb\xde\xf2u\xd3T\xefm\xc7Z-\xecu\x04w\x97\x15\xba\x8fE\x06+h;\xb6\xe3Z$\x9bb#\xf2ai5\xebo\xcd\xff\xfb\xd2\xc4\xe8\x95G\xda\x92\v\xdd\x04\xff(\x82\x98C\xcf\xc5\x01\xa93\bZXl\xfan\x15\xb9*7\xd32\x92\x00b\xf0\xa0\x9ah\xea\xe7\f\x1e\x1d\x1c7\xc5\xb8\xa6\f\xf7\xbf\\R\xe9\xc5A\x8aT\xfb\x97\xab\xe2\xa4P<\x1a\xbd\x9c\xac\xcb\x9c\x91`\xf0\x8c\x02\'\x06\x1a\x8c\xfbS\x19\x03c\xba*\xeb\xbb\xf7X\xde\xc61W=\x89g.%\xf4&_cr\x04\xe4\xa4\x91\x04\xfcV\xfe\xf9\x96\x1bG\xcb$\r2\xd4\xb2Kx9\x10\xc6\xfeP>-JwdQOG\x97\xe3;\xcb\x8b{@\x17\xba\x05\x96\x1e~\x99\x89\xc3)\xbd\xce\x8d\xe1\xbd\xe6\"6\x11\b\xd8\xdb\xeb\xee\xe3\x82jg\xb1\xa9\x9c\x1a\xdb&Fx\x91\xc6\xe6\xdc>\xa0n5\xf9H\xd7\xf4\xe7z}3W\x1a\x830T\af%\x17\xda~A \xafg\x90hJ\xe8h\x9ao\xc7\x13\x9b\xb0xP\x9c\x03\x00\x90\xc3z#-\x8b\x13\x05\x00co_\xa3.\xcbI&\x17\xe1*\xf5+\xb9\x03\xff\x9b68\xf2\xa3pW\xf3\x00\xce\xbb X\xc7\xb8\xf7\x0fn]i\x1c\xb8\x82\x85\xa3d.\xcav\x10\x81E\xe8\x1d\x82\xbc\xe4\xeb\xc1\xcc\xb4\xd04A\xf0\xf1\xfc\x05\xef\x04C\xedZ\xb7[\x8a\x1b\xf2\x9c\xf0I\xcc\xe6|\x7f\xac-\xd0\x81.\x9d\x1f\xa5@\a', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) write$FUSE_ENTRY(r2, 0x0, 0x0) 16:00:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0x7a) 16:00:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') write$cgroup_subtree(r0, 0x0, 0x0) 16:00:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2701, 0x0) write$char_raw(r0, 0x0, 0x0) 16:00:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname(r1, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000000)=0xffffffffffffff80) 16:00:20 executing program 5: r0 = memfd_create(&(0x7f0000001080)='\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r1) write$FUSE_STATFS(r1, 0x0, 0x0) 16:00:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1e) 16:00:21 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\xc4\xc4\xd3y\x84 O\xdd\xd8\v\xd0\xe3\xfb\xde\xf2u\xd3T\xefm\xc7Z-\xecu\x04w\x97\x15\xba\x8fE\x06+h;\xb6\xe3Z$\x9bb#\xf2ai5\xebo\xcd\xff\xfb\xd2\xc4\xe8\x95G\xda\x92\v\xdd\x04\xff(\x82\x98C\xcf\xc5\x01\xa93\bZXl\xfan\x15\xb9*7\xd32\x92\x00b\xf0\xa0\x9ah\xea\xe7\f\x1e\x1d\x1c7\xc5\xb8\xa6\f\xf7\xbf\\R\xe9\xc5A\x8aT\xfb\x97\xab\xe2\xa4P<\x1a\xbd\x9c\xac\xcb\x9c\x91`\xf0\x8c\x02\'\x06\x1a\x8c\xfbS\x19\x03c\xba*\xeb\xbb\xf7X\xde\xc61W=\x89g.%\xf4&_cr\x04\xe4\xa4\x91\x04\xfcV\xfe\xf9\x96\x1bG\xcb$\r2\xd4\xb2Kx9\x10\xc6\xfeP>-JwdQOG\x97\xe3;\xcb\x8b{@\x17\xba\x05\x96\x1e~\x99\x89\xc3)\xbd\xce\x8d\xe1\xbd\xe6\"6\x11\b\xd8\xdb\xeb\xee\xe3\x82jg\xb1\xa9\x9c\x1a\xdb&Fx\x91\xc6\xe6\xdc>\xa0n5\xf9H\xd7\xf4\xe7z}3W\x1a\x830T\af%\x17\xda~A \xafg\x90hJ\xe8h\x9ao\xc7\x13\x9b\xb0xP\x9c\x03\x00\x90\xc3z#-\x8b\x13\x05\x00co_\xa3.\xcbI&\x17\xe1*\xf5+\xb9\x03\xff\x9b68\xf2\xa3pW\xf3\x00\xce\xbb X\xc7\xb8\xf7\x0fn]i\x1c\xb8\x82\x85\xa3d.\xcav\x10\x81E\xe8\x1d\x82\xbc\xe4\xeb\xc1\xcc\xb4\xd04A\xf0\xf1\xfc\x05\xef\x04C\xedZ\xb7[\x8a\x1b\xf2\x9c\xf0I\xcc\xe6|\x7f\xac-\xd0\x81.\x9d\x1f\xa5@\a', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r1) write$FUSE_WRITE(r1, 0x0, 0x0) 16:00:21 executing program 0: r0 = memfd_create(&(0x7f0000001080)='\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r1) write$FUSE_LK(r1, 0x0, 0x0) 16:00:21 executing program 3: r0 = inotify_init() r1 = fcntl$getown(r0, 0x9) setpriority(0x2, r1, 0x0) 16:00:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='environ\x00') writev(r0, 0x0, 0x0) 16:00:21 executing program 1: r0 = memfd_create(&(0x7f0000001080)='\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r1) write$FUSE_OPEN(r1, 0x0, 0x0) 16:00:21 executing program 0: epoll_create1(0x5b325c293ebd2b39) 16:00:21 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001040), 0x8) r1 = inotify_init1(0x0) fcntl$dupfd(r0, 0x0, r1) 16:00:21 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x92\xaa\xde@\xe5\xe9\x81\rU\x86\xde\xf7\x93\xa0\n\x90\x8c*\x874\xaa\xb1Am\x1f7\xc7\x11\xff\x19\x13\xbf\xce]\xba?\xee\x87!\x14\xb8ZAZ\x1f\x92\x85&\x92y\xffo\xecaD>R&\xd4\xa1j0\xb4c\x06\xe0s\x197\xfe$\xc6\xaa\xf9:\xff\xb7\xc1\xda\x1fo\xf8\xc0\xe2%a8\xe5\x00\x10V:k\x04\x86\x91h\xdboT\xdc\xd3\x7f\xdex\xff\x9eJ\xa3\x93\xf3\xb1\xf4\x94\x9ciY\x1f\xff\x04\x89)aZ\\\x11\xbeee2\xcf\x11\xb0\xc6\xfd\x94\xfa\x8b\x05\x00\r\\\xf6\xef\xa5\xcd\x94|~\x12P%\xfa\xd1\xa5\xeb\x99L\xdfd\xe56\x11\xf7\xf4\r\xfe\xe9K\x97{\xc5\xb8\xb5\xba\xefB\x80\x13\xbdA\x88\xceS\f}\xc4\x96\x96c\xe9\xaa\xe4r*h\xe8\x11\x95\x19\xa8\x85\xfc\xaa\x05\xe3g\x96x^O\xab\xd0]\xb8\x92\xb6\xc8K`\xd8\x1atbbW\x9f\x82O\x1b\fU\x05\xd5+\x90\xbb\xbb\x985\xbc\xf9\xc6i\xd2\x12{\x89\xc1\xc1$\xbe]\xfb\xa7\x98\xeab\xc2\x00\x94\xeeEx\xd9\xa2\x1c2\xaf\xfe\xaf\x83G\xdb\x1a\x8a6Q\xb8\xb7\xa3\\\xdc\xd7a\x17\xd1.\xa3', 0x0) fstat(r0, &(0x7f0000007a40)) 16:00:21 executing program 4: memfd_create(&(0x7f0000000000)='h\xc0\x98O\x8f\xf8\xeb\xea\"]\xd8\xc4\xa0\xe0v>,\xbf\xe37>\x1f\xc8\x0ftw\x17%\xc4 \x1fZ&\xb8\x8eJ\x0fOs\x02\x82\x17\x1d\xf0\x95\x9bK|9N\x80\xda.I\xca\x98\x81)V\xfe\x11B3U\xff\xbc\xd6\xca`\xeb89\x9f\xbcToP\x9e\xa6?\x01\xb0\xc1\x14p\x11\xf4Yi\x9cc\xccz!,=Y\xb8\x80\r3\xbd\xcd\x12\xe8\xd3:B\xac\xb7\xf7,\x8d\xe6S\x17\x0fN\x90Zw\xe4\xa5\x87hkKd#\xc3\xb7;\xc2\xb4\x9d\x861\x89y\xae\x05\x10\xda\xe9_\xa4\xdf\xfb\x8b\x1d\xaeH\xad\xf7\xe2Z\x0e5\x12\x8f\x83\xc1Bl\xa9|\xb3\x81\xfa\x04\xb9\xf17\xe1\xa8\xd6;FEz\xca\xde$v\xf1\xa29\xa8\x98\xdc\xcc{\x01\\:H\xd4qE\xccqP0*|\xa7\xc2\x14[\xd5\xee\x0f\xa8\xee\x17 j_\xd8\xf5${=9\f\x88S\xd1r)\n\xf0l\f\xdf\x10\xb4\xbcf}4*\x18+|\xaa\xdf\xebct\x1f\xd3>\xb7\x19\xfd;e\xce\n\xd0*&\"\x93\xea\x96\x18\xd8\x17\xa5\xd1\xf9', 0x0) 16:00:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0xffffff13) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 16:00:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x11, 0x4, 0x0, 0x2}, 0x40) 16:00:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001300)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8906, 0x0) 16:00:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x40) 16:00:21 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000040)) 16:00:21 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x430282, 0x0) 16:00:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 16:00:21 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, 0x0) 16:00:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 16:00:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 16:00:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 16:00:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/111, 0x6f}], 0x1) 16:00:22 executing program 2: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) 16:00:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @local}}}, 0x48) 16:00:22 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) 16:00:22 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mincore(&(0x7f0000ff9000/0x1000)=nil, 0x1000, &(0x7f0000001b80)=""/174) 16:00:22 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 16:00:22 executing program 3: futex(0x0, 0x4, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 16:00:22 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 16:00:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 16:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 16:00:22 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000180)={0x0, 0x1}) 16:00:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 16:00:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}}}, 0xffffffffffffffb8) 16:00:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x206a, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) 16:00:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @data_frame={@no_qos=@type01={{}, {}, @broadcast, @from_mac=@device_b, @device_b}, @a_msdu=[{@device_b, @device_b}, {@device_a, @broadcast}]}}]}, 0x5c}}, 0x0) 16:00:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x1f, 0x0, 0x0}) 16:00:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xf7, &(0x7f0000000140)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 299.290415][T11785] __nla_validate_parse: 1 callbacks suppressed [ 299.290823][T11785] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.360882][T11785] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.399609][T11787] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.480010][T11787] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:00:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 16:00:23 executing program 2: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001540)='nl80211\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001900)='nl80211\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000004ec0)='/dev/vcsa\x00', 0x140, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004f40)='nl80211\x00') 16:00:23 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) 16:00:23 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 16:00:23 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x92\xaa\xde@\xe5\xe9\x81\rU\x86\xde\xf7\x93\xa0\n\x90\x8c*\x874\xaa\xb1Am\x1f7\xc7\x11\xff\x19\x13\xbf\xce]\xba?\xee\x87!\x14\xb8Z\xa8\x87\xb63\xd4Ow0\xffo\xecaD>R&\xd4\xa1j0\xb4c\x06\xe0s\x197\xfe$\xc6\xaa\xf9:\xff\xb7\xc1\xda\x1fo\xf8\xc0\xe2%a8\x02\x00\x10V:k\x04\x86\x91h\xdboT\xdc\xd3\x7f\xdex\xff\x9eJ\xa3\x93\xf3\xb1\xf4\x94\x9ciY\x1f\xff\x04\x89)aZ\\\x11\xbeee2\xcf\x11\xb0\xc6\xfd\x94\xfa\x8b\x05\x00\r\\\xf6\xef\xa5\xcd\x94|~\x12P%\xfa\xd1\xa5\xeb\x99L\xdfd\xe56\x11\xf7\xf4\r\xfe\xe9K\x97{\xc5\xb8\xb5\xba\xefB\x80\x13\xbdA\x88\xceS\f}\xc4\x96\x96c\xe9\xaa\xe4r*h\xe8\x11\x95\x19\xa8\x85\xfc\xaa\x05\xe3g\x96x^O\xab\xd0]\xb8\x92\xb6\xc8K`\xd8\x1atbbW\x9f\x82O\x1b\fU\x05\xd5+\x90\xbb\xbb\x985\xbc\xf9\xc6i\xd2\x12{\x89\xc1\xc1$\xbe]\xfb\xa7\x98\xeab\xc2\x00\x94\xeeEx\xd9\xa2\x1c2\xaf\xfe\xaf\x83G\xdb\x1a\x8a6Q\xb8\xb7\xa3\\\xdc\xd7a\a\xd1.\xa3', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 16:00:23 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000980)={0x67446698, 0x0, 0x0, 0x0, 0x0, "432662c4d494862f3bd442e3dcda9cafd056bb9b02d28b1a6b343b2b4aa800dcf408345ae0573016d1de6862e57ce874c11c6e35d373380e7616b0f9dbf53123eced842797fea90615223b8f4ba1d3bd637f9aa8733a578101a721713aa9eac61eaf6e6ceda3dfd326ddfbbbb40ce8fd4b19e35747d3aa8f9938207257209379aa6b91c7f1d6946037d1a518057b7a892d82a7245af2048a6181d083f660c7806fe7ef0e0e1e7ecbe0f59ea03cf29008e7de6d8086a4af30dbbe62afb05eb37870912770b58bac610e5e7a5db45f3892d12fd2b423739c517db9db0ebac6ba4d26205931ff344c670e051a8aaeb6ee170e62eecd1aae3eff2e0dafd6936bc9f83599c140dc3f84491807ef0e20d2a1cb2dd01f64cee9e17bf1c389bf652677a45075c92545d0516121f2cbcd8a8170c4f051c518d75ed5bfc64a8d458981e9f2fc35d5c4aa28b46a27d238488fde054b09313ca8bc5703d4d1dda28fdd6b1284876d32e2d086304fad46f322a145ffaa7971c019d9519a1f35abbde6e4c2b9816da12ff3bc38b32be9d1966360cf3bfce88232da225bc71be10d2dd03e7ef1ffa7f357070c5e313723ad3b52c4c613dcbc6fcdc8a6c90603488b7fe987cc7ec2d37ca86368b5eef1c1484c8d6dee011b17dd21ef87502b36e6e98947f7487b8ac4858c51b0a7da64017f4e65e5a53385beb60cd54858e7b688809fc9ffeedf91c1edb7610ef1f5908c0761162e674f39862f1a311aca336e1c163f34d6855e13ba588870948fdbb5951575c28588919627f7bb2cb42d385dce74e65b28265e3bcb0b6ac6f3a8a128221bc0eae0dc2da46e5d1c8a5691d89fa9b3cd0baa14f749726bf6113c42873ea813c07f6a791ae3da430935b55ba09b83e9723dcba221f3b3adcca1710a676cfe9e0da262cd377a9ddbd60366f5472a4299cb725891f328e96ca9c9d9cc61dd3d1c9c7872123b557e429bca4164df32de441f75fbae8c328c2bdbba6b869d2ce0434634f66fc9cadcb6d4f0361244872ae2baa4ae0068ac86a9a412c61cb163088c028fc271d2a80d6ca9e644b4323ce6d20345c6ad25a26dadc51bf4c624c8ac2720dbbc90f6c66f2f6e3e06be22d04fefb71274e2e0c0cbaea0d0bdc62b41cc9673f3940f182f438d0cace331e1596e70242f8940d6b8b78028bb6100944662e9ff9511173e6d9db9d8857432a7d035d1f25455a9d4623d309df8cadbdaf0a698c2eede4cdf251a91d0c4fb1ebe780231d226a6e11e6b58a4694e0607bdc18d4fb7fcbe3b67124478c5a4ff47ca2eb78ce397234cc034b0729f812b1a5f6ffc7ae25a505edcfc5926156620dda032bae0ac79e38596c3c3b1256b5171b38d79d267c1bbfa5905a44c44b40b06a5d2d79d2a2bf7b0f1376c0ba99129ea3d2d59c0451a73eafc512eb983c76e8d389370355c400db4717a9b6473b64575eb55ea2124c70bd98ae2113a756be4faca6c532c11a8a83a52ca421892d6f3f4afe3189c7d240176fdf89ded9e2721e9fd122b56de6a3b0f99dcb4d0debc54be95e3d8bdd609d5bcc5946ec456711448b71dc601b3ff84f0a8ff5b551be77769c334d797e720bba4e35a925861b8c3fd49f607e6cc99733c60997da3016554d7d3538e77f458af3878456314d11d7c3e648c3674aae0231d76321daf3fb94ca06fec4a7876c47351f02e91ccfdf51204b90823ca868d6e47a84f684f3852a8a81c48457b6016f3fe687107cce6dbc7f10d3677eb103263dded0cb271edb5bf7373a471e5408cf82e2a8e12430f0f86711580c724329eab6713e6bdd8825c93cf6a75af0cadcf524909efbc362fb51a25a8ca9a09972075970c160dedf5e1f28226abb09a60071772052e801708c9e9387cd9c5d2402c246a2284a142006444d24c059e2de6a0dc0db7a7495eb6237086fa7cb5db029cb6fb5f324133df4a3838106444e7dd6f8f7bb7182fc99321a5993912248eaa5c029c64af0932291f7eee3e168d7ad961a88c6ca3268950e596353042c3b2a77e9885f02fc58cd0321d1185c675360abcf7618b14ebf635b3ebf470a5be3ccccb6e47b42d5e2fc5c7d1edf560a1e5b964d94d6cc2e03814347067201e7a18a206f8116ac115701bede284b39a862ee8cf6dcaef32857815edfc89a12a30547d64d8b863da01b1c53a2ae6e012fbaa7f82fc88636c0dd33ea33a340225565c869054e90ccca0e2a28027cdb3219c01cb531ace9db16251a101e89755fe49dac557b709a9723a2aa831b42765d69a0becb41721bb513d24096ef17c65bd3bfb6df4554e87520bbc15fc995cdce59dd9a20e7540dd716db79fc44403a56490558f85aae245fa30c1a08616557c52afa2b2abd30094019ca75a4a087b006a6c6be51570426821730546a4a32c1908ff99bc7c3a5e1a5ef31bfee57ad52e4cc829358eada061e76907ddac1dae29483da55d877051a24686c0e788c41ae4fc466e7e2ca13ae7ea65e29e680b44bbaf956f71513e7056cdd5e68d982b4610e90f300e0bece4fc0ce1c431628e6c76eba2a619f0b5c8e7f4a7fea7d73fe4ee04dc8137eecaa4d8cbbc4525e74b567d48a0b673798ebc5a139987bd6a7134042a0dac332e3008da5022500761745b3bc6e48966be86e297bbb5493a2ea2c9a72dfacca9981b2a077929bf819c3e5cf215cae8cac03d5e3d44893b722f21422676ef35f918a68257ea5e629891466bae55fef05da7f8b010c511388a89be932e4224efced716f68535439c0b9e1c55819f97530bc22227e9b1802a29b62b9ea8cee4023673779a905b92d366361e8b397334a598c50964b990b0fd29834557c14ed6e7026024d401ab79afe066770330717720cf26b80ede0d73b5c7349e3b867f613ded09d72ea01b5aa619aba9b10d862019ed066d78f8e80217781d57ff1234276f71873869f646246cc678c5344590e995e6113b3767b804d07a964f6b74f76143bd6b8af87d7083b5749fef25cf8a58f57ba1f9203b5fc8383e04ea15866b1b61ee3e76e9bd996d7a84641483dba2d7794fa6217e96144c6863bbd14082487250791fa94a2bde272cbb99fdd464c377ba8814e64334ba3c006381299b6af72fc44815b0a1224aefb96a3eb02469c94e11a3e5f8d147c25a4d0afd1a8212bc9b05476010aa7af56e9527c313078345a88610acb3550bfe133297aa39c3efc9c9c42b42a74f5ee95151833fd8c2a970f08993d660b8d69d52d4f9e8e2786d9ddc5c353f69212f5213ba5a6b60b74485191eb92867f18d9337588b9380d8fed5af55a89ba6ce5f62efe0c395cc81474fda84f7e2d9dbb07c070cf58a93a9318cfe68c2874b2321cd9ba23885da0a1b0a67d294fbdce0c65356114da0e6ff0edebb67016885f52c1d24f99bcc71600029123452a3065ede64971552c3480387b8230f67194bf94a535a714fae114e8923ffe5c908db045ec566e5972dcd02ff7170abe8b91dc193570a4461d8dd65624f819582cef7485dd7942ae80c0857526495f7aabf0fff4a7182dcea48590d98dca566c684bf4eef0430e1c54805397d727ba29fb62e0b3f6961abc4de16e818eeba276b23f2b7146f22dcdb42d20705ce60be60a9cce5ed1a3a5d73163d631805f0e81e586752d3b07c3c718509088628884f9131c2f84d20679d8eaa1fb94c327b481bb1ff5f5e105f196309ec8dcf1d37dce41bb7da86292ce7726d8ec31aa8accd8f7b962a30958362d7d6c160897d4754db6c2a7cfc20f96fbcf652f3862ff8a96d6fe17ede2f349c17f2cb8395289884bb8a0cfca403d15e8e17f88d93704e0920a350b2b24f23d4079f1a8645ea66bc5154015874e27adb8586529d8d5767eb4ce1d958215c8f49484ced63d17db06fd4f9b8b5e1cb52188efc90e3f92adee49dcb3da61497d9e597bb89db550a2c1f8570cfeb2c1631ec7ac21d69fcf52c03b785fa62c57c69c52ded7981e048b2023c1cc4140204298d1b8b673cd053df04a4587b13a84867445b8d994f20b30b37492f02e2474245a3ff848c8d4e2eaf98fb4586cdf66052fe48c86d0f8315f6a68ac2005e49b061e3583bcb96febfa6cbb245d38d78d9fe26d054e5fc61f605e10cf89dc67c444fddcd378e05e6a29b007d435db810347885033dce50c93685a044133d41e1ce10f731e37313d26fac90669565bd79ac0fc7e921c0291992d910916cc6727f4df25c5ae2a93590adbcfbb82e35c8accbf3c77c6b86617b48bf6854d2d7067545562a15b9adee8de3b10213db57961979e0a4dcd700179b1d3945fee8c588fa6f092993a90913ff55f0f62760742db093fbc81a48c51cda6ca115bcd4478ebad0c0ca9d0a52dbd061de35d1346522ec972e119a23e3b9a0654b8ac3b458c6842a24518db49a312cc519d1bc087df2e678230bec05bd0affc9d14e4f2950c636580c16dc5eb086fd3d3d62c97d7a15ce6b8d3d262b43d1645f7e07757e2ac1a8b237713d0db8fe0151df2439744b7176f980c062d740142e6ef12c323f3baad877d1072f23f61a83457ea05244739c5140e773001e7142300a4b91ab1d6fece7a693823477e4dbd2c65f688c2897f70702b0c9331b4233b2d7019867e3aa31e8a53bb0bdce5f0c9074f22cd73651b536aae16d1de13d421626676d8d20d7fc99ebd76ebbd4649488e9275ae94e9b77d81e4311c8ae304ffd6512414b28b9e90f2a6e804f6ce552744258eef7952d68ea491909168a6e235980d1b22e89ea46ed3eb0bd0e2a07dde47e4ae855015a6c5d5e10bc0d1790f03b59e49e428cf4aa0818649ece0a6eba002ccd88d4498c1542a01d390456df91cfb0407a7f8e917c1af7f8a8c88d6813244463235ff092d20910f792ffd65dd9b10d8928533c5693b4bc9d8045ef648e42de07ec71b90d320a2b7619d09d327a3079eb086253a3bc4cb32440afccb57002d7d5fed67eabe7c5e5cc63d71a7346d2d7a76c612aee133c57e07d01c12128d54ed87edbc49bbb65612b3eed8c1e2942151437401577338346a1135190f410b1c3b6cd02f2dd51a8a9b2c08f7cfe7e2661fab9c7b0c01ac4cb7a9ef371e3c0fcb960ca6f80f065b403f1eaecd5ce619b33aaadc0ce9ba3ad40742fc3c378fb070b83e58d862004c0cde28c940f41a3fb1ec448d11b8955db6787a466162a8f462b4f0cffb6b9a43d04e07ee693274927a1428a5d1bd746e5026aba435632b0f2ade511afe4b07e14490993ccac4708796fce26d7b7b717fd2d6284479a078a9fcbde4631d02e3c0bd7c7898503fa6458132d5616c17f438a1641537881242fb76ddcb585dc697128d9f0"}, 0xec1) 16:00:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x8, 0x10001}, 0x40) 16:00:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 16:00:23 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) 16:00:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) [ 300.062680][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 300.072480][ T9817] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:00:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140), 0x10) [ 300.322577][ T9817] usb 4-1: Using ep0 maxpacket: 32 [ 300.327883][ T17] usb 6-1: Using ep0 maxpacket: 32 [ 300.453342][ T9817] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 300.467865][ T17] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 300.534220][ T9817] usb 4-1: language id specifier not provided by device, defaulting to English 16:00:24 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 16:00:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) [ 300.656011][ T17] usb 6-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 300.665490][ T9817] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 300.694674][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.703140][ T9817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.711173][ T9817] usb 4-1: Product: syz [ 300.722720][ T17] usb 6-1: Product: syz [ 300.728799][ T17] usb 6-1: Manufacturer: syz [ 300.752300][ T9817] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 300.790175][ T17] usb 6-1: SerialNumber: syz [ 300.809741][ T9817] usb 4-1: SerialNumber: syz [ 300.846385][ T17] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 300.865778][ T9817] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 301.086916][ T3202] usb 4-1: USB disconnect, device number 2 [ 301.095625][ T9817] usb 6-1: USB disconnect, device number 2 [ 301.902325][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 301.910346][ T3202] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 302.182363][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 302.189767][ T3202] usb 6-1: Using ep0 maxpacket: 32 [ 302.312791][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 302.334935][ T3202] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 302.364573][ T5] usb 4-1: language id specifier not provided by device, defaulting to English [ 302.503172][ T5] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 302.512292][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.520818][ T5] usb 4-1: Product: syz [ 302.527573][ T3202] usb 6-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 302.536861][ T5] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 302.575128][ T3202] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.584414][ T3202] usb 6-1: Product: syz [ 302.588600][ T3202] usb 6-1: Manufacturer: syz [ 302.594337][ T3202] usb 6-1: SerialNumber: syz [ 302.599572][ T5] usb 4-1: SerialNumber: syz [ 302.645833][ T3202] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 302.655932][ T5] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 16:00:26 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x800) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 16:00:26 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, 0x401, &(0x7f0000000000), 0xfffffffffffffd51) 16:00:26 executing program 4: pipe2$9p(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f00000018c0)={0xb}, 0xb) write$P9_RREAD(r0, &(0x7f0000000080)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0xfdef) 16:00:26 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:00:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 302.714076][ T3202] usb 6-1: USB disconnect, device number 3 [ 302.751174][ T5] usb 4-1: USB disconnect, device number 3 16:00:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005200019788d377759c35a349d2"], 0x1c}}, 0x0) 16:00:26 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000004f40)='nl80211\x00') 16:00:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:00:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) 16:00:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 16:00:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="015bb2cf52010e5502834a"], 0x28}}, 0x0) 16:00:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01080002000000000000450000fe0700", @ANYBLOB="bd"], 0x28}}, 0x0) 16:00:27 executing program 5: clone(0x4000, &(0x7f0000000500), 0x0, 0x0, 0x0) 16:00:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x8001) [ 303.294308][T11911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.342196][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 303.360545][T11912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.592206][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 303.733076][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 303.802271][ T5] usb 4-1: language id specifier not provided by device, defaulting to English [ 303.922431][ T5] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 303.946203][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.975148][ T5] usb 4-1: Product: syz [ 303.989474][ T5] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 304.035982][ T5] usb 4-1: SerialNumber: syz [ 304.094793][ T5] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 304.402374][ T9817] usb 4-1: USB disconnect, device number 4 16:00:28 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:28 executing program 2: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 16:00:28 executing program 4: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:00:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 16:00:28 executing program 5: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 16:00:28 executing program 1: syz_open_dev$dri(&(0x7f0000000b00)='/dev/dri/card#\x00', 0x0, 0x0) 16:00:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000100), 0x4) 16:00:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x0, 0x1, 0x0, 0x4}, 0x20) 16:00:28 executing program 2: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6, &(0x7f0000000080)={[0x6]}, 0x8) 16:00:28 executing program 4: setxattr$security_capability(&(0x7f0000000080)='\x00', 0x0, 0x0, 0x0, 0x0) 16:00:28 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x24}}, 0x0) 16:00:29 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x0) [ 305.362088][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 305.616267][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 305.782459][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 305.842274][ T5] usb 4-1: language id specifier not provided by device, defaulting to English [ 305.982265][ T5] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 305.991382][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.999996][ T5] usb 4-1: Product: syz [ 306.004388][ T5] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 306.041234][ T5] usb 4-1: SerialNumber: syz [ 306.095367][ T5] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 306.341213][ T9817] usb 4-1: USB disconnect, device number 5 16:00:30 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:30 executing program 4: creat(&(0x7f0000000500)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}}) 16:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000100)) 16:00:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote, 0x0, r2}) 16:00:30 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RWRITE(r0, &(0x7f00000018c0)={0xb}, 0xb) write$P9_RREAD(r0, &(0x7f0000000080)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0xfdef) 16:00:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 16:00:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:30 executing program 4: r0 = epoll_create(0x5) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000000}) 16:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1}}, {{@in=@local}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 16:00:30 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74397a3df6e32456, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:30 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 16:00:31 executing program 1: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 307.327472][ T35] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 307.572102][ T35] usb 4-1: Using ep0 maxpacket: 32 [ 307.692798][ T35] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 307.742875][ T35] usb 4-1: language id specifier not provided by device, defaulting to English [ 307.892697][ T35] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 307.908327][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.916813][ T35] usb 4-1: Product: syz [ 307.921010][ T35] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 307.959265][ T35] usb 4-1: SerialNumber: syz [ 308.004827][ T35] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 308.250042][ T35] usb 4-1: USB disconnect, device number 6 16:00:32 executing program 3: 16:00:32 executing program 4: socket(0x0, 0x80d, 0x0) 16:00:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000009c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "019dd70d1e0e0138d12aeefe63afeb9e81cd529e2aa65d9dfbe17bacdea61e5ecb89cbc7591b7cbd99b5ee45805933ce13c47bb93e9398967f391523871745171e56668d72a08c8323bfc3af5cf8171451e688c87762e57bd3ba378710a0427abc778d4a260e700605bddb10065f82e5f7521cb3cc0f1873b46d174a5ace860ab60736b4b329c51eaeda2f3100736d40d2c587a779a7979e13ed83aee187581f1556187740870e03b13319cfae0ae9f82f1243eab19be90907"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "2d8c35176387f58b64465b78a7ca10c113c6816a53ae4aeb9682fc29ea2a9ca4a6ff0dfbe28bb480eb90a25af3f41d73c3f34ca566379fba81728bb9ef3e95010daf06c7ccafebdd1acb6b60cdd60ff5fb05fd0b6948908a7a14e87fad654c88fe601c579b6a6924f10895379c8017c60b744292751f5e0732fe849f68cbae42ec3fcaf35a6d0cd1ae11996e44367c24b5747394c598e63e4d3b76e72a3fe4b5a979a303d2ab8bf74f43819cb6e0199dfb96d689e43bbf4203da1fa940eae9500e12f5ad7370368049dde55696713f96ff5b1bef01960ae193"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "f6126aa14173c2788ebe549cea6341ae76152b1ef4a83ea7f47f0b2cef39e81392d116302aa6eb0b1a85dbf5a5249b21a6e9ee1f08a73b72b3b6104b35e9336f731d5b5b06790b69d83e36ab5d10d4748e7491393577e35d1badc3ea01272a97db1ff9469ba66b7bff1bd42acc2e0373bb432af6c9dd615d50353c85bcbe42bb7a3b9e30ee085bc4eb05a97420f02b15b0bb17589400ae6f4b492aac0699d4ce2d352d2568f42281f2f58a1193042f69c8ce8b51307d438266f89398bea4c2f17ec18d8191a3c7d0b8693b3ad99715dd6683fc18ceaa304887d8caef5f42d53fe427c65e2fa561f859f7f1209f"}, @INET_DIAG_REQ_BYTECODE={0xbe1, 0x1, "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"}]}, 0xec4}}, 0x0) 16:00:32 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x3f76, 0x3ff, 0x6, 0x1ff, 0x7fff, 0xfff], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000180)=""/216) rt_sigsuspend(&(0x7f0000000280)={[0xfffffffffffeffff]}, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xa100, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000300)={0x80000001, 0x4, 0x7}) epoll_create(0x7) creat(&(0x7f0000000500)='./file0\x00', 0x100) 16:00:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 16:00:32 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 16:00:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000038c0)='keyring\x00', &(0x7f0000003900)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="c3", 0x1, r1) 16:00:32 executing program 1: clone(0xf200400, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 16:00:32 executing program 3: 16:00:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 16:00:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1060}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 309.027632][T12058] encrypted_key: insufficient parameters specified 16:00:32 executing program 5: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='keyring\x00', 0xffffffffffffffff) 16:00:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 16:00:32 executing program 3: 16:00:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 16:00:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000140)=""/32, 0x20) 16:00:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:33 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:33 executing program 5: r0 = socket(0xf, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f00000006c0)="c2", 0x1}], 0x2, &(0x7f00000007c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 16:00:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 16:00:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="524aa61f84868c8f8d9b5783445cdd49"}]}]}, 0x38}}, 0x0) 16:00:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000500)=0xdfc, 0x4) 16:00:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 16:00:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080)=0x5, 0x4) 16:00:33 executing program 2: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:00:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) 16:00:33 executing program 1: syz_emit_ethernet(0x54, &(0x7f0000000140)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x1a, 0x0, 0x0, @private0, @mcast2, {[@dstopts={0x0, 0x0, [], [@pad1]}], "2a2b1b5ba443825bd40b"}}}}}, 0x0) 16:00:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:00:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000080)=""/165, 0xa5) 16:00:34 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) 16:00:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) 16:00:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x4c, 0x12, 0x303, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x800}, 0xffffffff}}, 0x4c}}, 0x0) 16:00:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 16:00:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1a) 16:00:34 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x14}, 0x14}}, 0x4064800) 16:00:34 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000005c0)=""/4096) 16:00:34 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x30, 0xffffffffffffffff, 0x0) 16:00:34 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000003c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000440)={0x2, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xffffffffffffffff) 16:00:34 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) 16:00:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan0\x00') 16:00:34 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63ff6ad8"}}]}) 16:00:34 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 16:00:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:00:34 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000001c0)="af", 0x1}], 0x2}, 0x0) 16:00:34 executing program 5: sysfs$1(0x1, &(0x7f0000000200)='\x8f\x00') 16:00:34 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:00:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:00:35 executing program 4: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x412401) 16:00:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6e8b51", 0x8, 0x0, 0x0, @private0, @local, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 16:00:35 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @random="43e4d78f76a6", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "039677", 0x44, 0x2f, 0x0, @ipv4={[], [], @multicast1}, @remote}}}}, 0x0) 16:00:35 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 16:00:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x2, 0xd00, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 16:00:35 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000100)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:00:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16, 0x0, 0x400000, 0x6, 0x14}, 0x3d) 16:00:35 executing program 2: setgroups(0xffc2, 0x0) 16:00:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001040)=@get={0x1, &(0x7f0000000040)=""/4096, 0x3}) 16:00:35 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x4181) 16:00:35 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6e8b51", 0x18, 0x3c, 0x0, @private0, @local, {[@routing={0x0, 0x2, 0x2, 0x9, 0x0, [@mcast1]}]}}}}}, 0x0) 16:00:35 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x4, '%\f'}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 16:00:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x2, 0xd00, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 16:00:35 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x4181) 16:00:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 16:00:35 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa) [ 312.171877][ T17] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 312.371736][ T17] usb 4-1: device descriptor read/64, error 18 [ 312.641850][ T17] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 312.831927][ T17] usb 4-1: device descriptor read/64, error 18 [ 312.953479][ T17] usb usb4-port1: attempt power cycle [ 313.681765][ T17] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 313.791890][ T17] usb 4-1: Invalid ep0 maxpacket: 0 [ 313.941644][ T17] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 314.031903][ T17] usb 4-1: Invalid ep0 maxpacket: 0 [ 314.037392][ T17] usb usb4-port1: unable to enumerate USB device 16:00:38 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63ff6ad8"}}]}) 16:00:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x556, 0x4) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x0) 16:00:38 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x1031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x7, 0x0) 16:00:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000104}) 16:00:38 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="3d0ff331bfad", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 16:00:38 executing program 5: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x3) [ 314.911475][T12230] mmap: syz-executor.4 (12230) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 314.930625][T12233] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:00:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10}}], 0x10}, 0x0) 16:00:38 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "87ce16defd87325915e31af47efddabc1804da552f7c8f1fd900c25b5deb257d7eb3b0c9560e289041f3fb66b749f261df7efcce2c0a554adb41f2872ef1ce87"}, 0x48, 0xfffffffffffffff9) clock_getres(0x0, &(0x7f00000016c0)) 16:00:38 executing program 0: ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') openat$procfs(0xffffff9c, &(0x7f0000000800)='/proc/diskstats\x00', 0x0, 0x0) 16:00:38 executing program 4: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0) 16:00:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) 16:00:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 315.381685][ T3012] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 315.571646][ T3012] usb 4-1: device descriptor read/64, error 18 [ 315.842438][ T3012] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 316.031562][ T3012] usb 4-1: device descriptor read/64, error 18 [ 316.152528][ T3012] usb usb4-port1: attempt power cycle [ 316.861630][ T3012] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 316.952255][ T3012] usb 4-1: Invalid ep0 maxpacket: 0 [ 317.101589][ T3012] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 317.191664][ T3012] usb 4-1: Invalid ep0 maxpacket: 0 [ 317.197230][ T3012] usb usb4-port1: unable to enumerate USB device 16:00:41 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:00:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/113, 0x71) read(r0, &(0x7f0000000080)=""/93, 0x5d) 16:00:41 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x281220d, 0x0, 0x0, 0x0, 0x4}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 16:00:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 16:00:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/51, 0x33}}, {{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000900)=""/87, 0x57}], 0x3, &(0x7f0000000a00)=""/126, 0x7e}, 0x2}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x2}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, 0x0}, 0x400}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/76, 0x4c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=""/4096, 0x1000}, 0x8}], 0x7, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYBLOB="0000000000000000000000000000040001800c000380080001000000000030000286140001000400000000000052030000000000000006000f00fb00"], 0x54}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 16:00:41 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYBLOB, @ANYRES32], 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', r0, 0x20, 0x700, 0x1f, 0x6, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x64, 0x0, 0x4, 0x2f, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @end]}}}}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40000) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 16:00:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1, 0x6f212aea, 0x0) 16:00:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null]}, 0x80) 16:00:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, 0x0) 16:00:42 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x281220d, 0x0, 0x0, 0x0, 0x4}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 16:00:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540c, 0x0) 16:00:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 318.471496][ T17] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 318.672595][ T17] usb 4-1: device descriptor read/64, error 18 [ 318.941444][ T17] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 319.131492][ T17] usb 4-1: device descriptor read/64, error 18 [ 319.251627][ T17] usb usb4-port1: attempt power cycle [ 319.971488][ T17] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 320.074646][ T17] usb 4-1: Invalid ep0 maxpacket: 0 [ 320.231401][ T17] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 320.361647][ T17] usb 4-1: Invalid ep0 maxpacket: 0 [ 320.367101][ T17] usb usb4-port1: unable to enumerate USB device 16:00:44 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:00:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1, 0x6f212aea, 0x0) 16:00:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [0x0, 0x38]}}, 0x1c, 0x0}}], 0x1, 0x0) 16:00:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x4, &(0x7f00000002c0)={@rand_addr=0x7000000, @multicast2, @dev}, 0xc) 16:00:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 16:00:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0xc0189436, &(0x7f0000000000)) 16:00:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) 16:00:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 16:00:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 16:00:45 executing program 0: io_setup(0x0, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000300)) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], 0x0) 16:00:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc01, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 16:00:45 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000500)) [ 321.641723][ T3202] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 321.881458][ T3202] usb 4-1: Using ep0 maxpacket: 32 [ 322.001612][ T3202] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 322.171519][ T3202] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 322.181015][ T3202] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.189549][ T3202] usb 4-1: Product: syz [ 322.195047][ T3202] usb 4-1: Manufacturer: syz [ 322.199668][ T3202] usb 4-1: SerialNumber: syz [ 322.243844][ T3202] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 322.452002][ T3202] usb 4-1: USB disconnect, device number 19 16:00:46 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:00:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:00:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc01, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 16:00:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 16:00:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:00:46 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 16:00:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 16:00:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 16:00:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1a1c02, 0x0) write$cgroup_int(r0, 0x0, 0x0) 16:00:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "9d06467062839bdd201ff3fd158b5f802b4c86863835c19b31820b4d32b9f562fc8cb8df5e39065176c04be9058dbcc86c90b16fcb34e71f23db4d6083fbd665"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 16:00:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000040)="1d", 0x1}], 0x1, &(0x7f0000002480)=[{0xc}], 0xc}, 0x0) 16:00:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x6000}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) [ 323.479994][ T3009] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 323.747239][ T3009] usb 4-1: Using ep0 maxpacket: 32 [ 323.872003][ T3009] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 324.042568][ T3009] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 324.052215][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.060221][ T3009] usb 4-1: Product: syz [ 324.064941][ T3009] usb 4-1: Manufacturer: syz [ 324.069564][ T3009] usb 4-1: SerialNumber: syz [ 324.114068][ T3009] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 324.317486][ T3009] usb 4-1: USB disconnect, device number 20 16:00:48 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:00:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x7ff}, 0x98) 16:00:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0x18a}, 0x8) 16:00:48 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 16:00:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x18a}, 0x8) 16:00:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x24, &(0x7f0000000000), 0xc) 16:00:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f00000001c0)=0x98) 16:00:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000001c0)="14", 0x1}], 0x1, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 16:00:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 16:00:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0x98) 16:00:48 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x53251456438c9463) 16:00:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) [ 325.321957][ T35] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 325.570115][ T35] usb 4-1: Using ep0 maxpacket: 32 [ 325.691498][ T35] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 325.881255][ T35] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 325.890411][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.899499][ T35] usb 4-1: Product: syz [ 325.904307][ T35] usb 4-1: Manufacturer: syz [ 325.908903][ T35] usb 4-1: SerialNumber: syz [ 325.953942][ T35] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 326.160552][ T3202] usb 4-1: USB disconnect, device number 21 16:00:50 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000900)=@string={0x2}}]}) 16:00:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000b00)=ANY=[@ANYBLOB="521c4e2200000000000000000000000000000000000000000200"/128, @ANYRES32=0x0, @ANYBLOB="000000000000793e9c"], 0x98) 16:00:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, &(0x7f0000000040)) 16:00:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000580)={@rand_addr, @empty, @broadcast}, 0xc) 16:00:50 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 16:00:50 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x16, 0x0, 0x0) 16:00:50 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="2031fe828298d301a80c2f39d265b51dac9eb51c2b9aec6066097532fc92", 0x1e, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 16:00:50 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000000)) 16:00:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 16:00:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x280, 0x0, 0x5}, 0x98) 16:00:50 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xffffffffffff0000}}) 16:00:50 executing program 1: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) [ 327.141143][ T3202] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 327.401121][ T3202] usb 4-1: Using ep0 maxpacket: 32 [ 327.480743][ T3012] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 327.541442][ T3202] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 327.601387][ T3202] usb 4-1: language id specifier not provided by device, defaulting to English [ 327.731320][ T3202] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 327.740445][ T3202] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.749863][ T3202] usb 4-1: Product: syz [ 327.755019][ T3202] usb 4-1: Manufacturer: syz [ 327.759645][ T3202] usb 4-1: SerialNumber: syz [ 327.803782][ T3202] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 328.007589][ T3009] usb 4-1: USB disconnect, device number 22 [ 328.081351][ T3012] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 328.090442][ T3012] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.106035][ T3012] usb 2-1: Product: syz [ 328.110214][ T3012] usb 2-1: Manufacturer: syz [ 328.115694][ T3012] usb 2-1: SerialNumber: syz [ 328.172612][ T3012] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 16:00:52 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000900)=@string={0x2}}]}) 16:00:52 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x402000) 16:00:52 executing program 5: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "f6577f22d8"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:00:52 executing program 4: syz_open_dev$hiddev(&(0x7f0000000280)='/dev/usb/hiddev#\x00', 0x0, 0x0) 16:00:52 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xb3, 0x96, 0x56, 0x20, 0x5050, 0xa00, 0x3ace, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x75, 0x7c, 0x49, 0x0, [], [{}]}}]}}]}}, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) 16:00:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x8, 0x40) 16:00:52 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d1a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000a2a000/0x4000)=nil) munlockall() r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x10d) ftruncate(r1, 0x10099b8) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x23000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) 16:00:52 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084146, &(0x7f00000000c0)={0x0, "e1f61bf5ab745d95ccf3fb4f4951ef983249bd97670eb940bce7376acf03a00a2f625f68c2b7560e7842f5e7ad6462b53474565b02da00fbb628a1e39618edf0"}) [ 328.841323][ T3012] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 328.850456][ T9819] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 328.870995][ T3009] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 328.911061][ T17] usb 4-1: new high-speed USB device number 23 using dummy_hcd 16:00:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 329.062043][ T3202] usb 2-1: USB disconnect, device number 2 [ 329.100941][ T9819] usb 6-1: Using ep0 maxpacket: 8 [ 329.121166][ T3009] usb 3-1: Using ep0 maxpacket: 32 [ 329.163797][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 329.231253][ T9819] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 329.240369][ T9819] usb 6-1: config 1 has no interface number 1 [ 329.241998][ T3009] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 329.267970][ T9819] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.291993][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.331870][ T9819] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 329.343474][ T17] usb 4-1: language id specifier not provided by device, defaulting to English [ 329.356946][ T9819] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 329.431431][ T3009] usb 3-1: New USB device found, idVendor=5050, idProduct=0a00, bcdDevice=3a.ce [ 329.440589][ T3009] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.451815][ T3009] usb 3-1: Product: syz [ 329.456248][ T3009] usb 3-1: Manufacturer: syz [ 329.461095][ T3009] usb 3-1: SerialNumber: syz [ 329.470531][ T3009] usb 3-1: config 0 descriptor?? [ 329.495091][ T17] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 329.504349][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.516699][ T3009] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 329.526768][ T17] usb 4-1: Product: syz 16:00:53 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x80184132, &(0x7f00000000c0)={0x0, "e1f61bf5ab745d95ccf3fb4f4951ef983249bd97670eb940bce7376acf03a00a2f625f68c2b7560e7842f5e7ad6462b53474565b02da00fbb628a1e39618edf0"}) [ 329.549547][ T3009] usb 3-1: Detected FT-X [ 329.559872][ T17] usb 4-1: Manufacturer: syz [ 329.572538][ T17] usb 4-1: SerialNumber: syz 16:00:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') [ 329.652113][ T9819] usb 6-1: string descriptor 0 read error: -22 [ 329.653475][ T17] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 329.658397][ T9819] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 329.731052][ T3009] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 329.733354][ T9819] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.755122][ T3009] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 329.801253][ T3009] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 16:00:53 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x80184132, &(0x7f00000000c0)={0x0, "e1f61bf5ab745d95ccf3fb4f4951ef983249bd97670eb940bce7376acf03a00a2f625f68c2b7560e7842f5e7ad6462b53474565b02da00fbb628a1e39618edf0"}) [ 329.866772][ T3009] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 329.926678][ T3009] usb 3-1: USB disconnect, device number 2 [ 329.941392][ T3012] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 329.955314][ T3012] ath9k_htc: Failed to initialize the device [ 329.976967][ T3202] usb 2-1: ath9k_htc: USB layer deinitialized [ 329.983752][ T17] usb 4-1: USB disconnect, device number 23 [ 329.997696][ T3009] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 330.048722][ T3009] ftdi_sio 3-1:0.0: device disconnected [ 330.118418][ T9819] usb 6-1: USB disconnect, device number 4 16:00:54 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000900)=@string={0x2}}]}) 16:00:54 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="cc", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0) [ 330.610919][ T3009] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 330.731250][ T17] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 330.781060][ T35] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 330.851033][ T3009] usb 3-1: Using ep0 maxpacket: 32 [ 330.971069][ T3009] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 330.982400][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 331.030885][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 331.101006][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 331.151063][ T35] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 331.151097][ T35] usb 6-1: config 1 has no interface number 1 [ 331.151137][ T35] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 331.179509][ T3009] usb 3-1: New USB device found, idVendor=5050, idProduct=0a00, bcdDevice=3a.ce [ 331.189554][ T17] usb 4-1: language id specifier not provided by device, defaulting to English [ 331.198672][ T3009] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.206972][ T3009] usb 3-1: Product: syz [ 331.211314][ T3009] usb 3-1: Manufacturer: syz [ 331.216710][ T3009] usb 3-1: SerialNumber: syz [ 331.221576][ T35] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 331.233959][ T35] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 331.244952][ T3009] usb 3-1: config 0 descriptor?? [ 331.282595][ T3009] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 331.292911][ T3009] usb 3-1: Detected FT-X [ 331.331889][ T17] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 331.341633][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.349825][ T17] usb 4-1: Product: syz [ 331.356003][ T17] usb 4-1: Manufacturer: syz [ 331.360715][ T17] usb 4-1: SerialNumber: syz [ 331.403579][ T17] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 331.492531][ T3009] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 331.510955][ T35] usb 6-1: string descriptor 0 read error: -22 [ 331.517244][ T35] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 331.527642][ T3009] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 331.535018][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:00:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4) 16:00:55 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x80184132, &(0x7f00000000c0)={0x0, "e1f61bf5ab745d95ccf3fb4f4951ef983249bd97670eb940bce7376acf03a00a2f625f68c2b7560e7842f5e7ad6462b53474565b02da00fbb628a1e39618edf0"}) 16:00:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 16:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8c0) [ 331.561054][ T3009] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 331.572416][ T3009] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 331.593718][ T3009] usb 3-1: USB disconnect, device number 3 [ 331.621098][ T35] usb 6-1: can't set config #1, error -71 [ 331.636616][ T3009] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 331.650116][ T35] usb 6-1: USB disconnect, device number 5 [ 331.674213][ T3009] ftdi_sio 3-1:0.0: device disconnected [ 331.701530][ T4046] usb 4-1: USB disconnect, device number 24 16:00:55 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x80184132, &(0x7f00000000c0)={0x0, "e1f61bf5ab745d95ccf3fb4f4951ef983249bd97670eb940bce7376acf03a00a2f625f68c2b7560e7842f5e7ad6462b53474565b02da00fbb628a1e39618edf0"}) 16:00:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24008944) 16:00:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x68}}, 0x20040040) 16:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x804) 16:00:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20008880) 16:00:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000840) 16:00:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 16:00:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 16:00:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4014) 16:00:56 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x0, 0x0}]}) 16:00:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x6c800) 16:00:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 16:00:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000680)={&(0x7f0000000500), 0x1, &(0x7f0000000640)={&(0x7f0000000540)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="01f327bd7000fedbdf25170000000c00040000000300030000006800018008400100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f310000000008000300000000001400020000000000000000000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1400020069703665727370616e3000000000000008000100", @ANYRES32=0x0, @ANYBLOB="8fadc5a74a630843715e4556ced2e1503d2a648d", @ANYRES32=0x0, @ANYBLOB], 0x12c}}, 0x0) 16:00:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 16:00:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={0x0, @qipcrtr, @isdn, @nfc}) 16:00:56 executing program 2: semget(0x0, 0x2, 0x20) 16:00:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x840) 16:00:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 16:00:56 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40001, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 16:00:56 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) 16:00:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, 0x0, 0x0) [ 332.680942][ T3202] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 332.943843][ T3202] usb 4-1: Using ep0 maxpacket: 32 [ 333.071692][ T3202] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 333.145955][ T3202] usb 4-1: language id specifier not provided by device, defaulting to English [ 333.550925][ T3202] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 333.560030][ T3202] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.600845][ T3202] usb 4-1: Product: syz [ 333.605134][ T3202] usb 4-1: SerialNumber: syz [ 333.683337][ T3202] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 333.889189][ T3009] usb 4-1: USB disconnect, device number 25 16:00:58 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x0, 0x0}]}) 16:00:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x48860, 0x0) 16:00:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 16:00:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:00:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 16:00:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) 16:00:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 16:00:58 executing program 2: setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 16:00:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:00:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 16:00:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 16:00:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) [ 334.850908][ T3009] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 335.112440][ T3009] usb 4-1: Using ep0 maxpacket: 32 [ 335.230889][ T3009] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 335.290893][ T3009] usb 4-1: language id specifier not provided by device, defaulting to English [ 335.660855][ T3009] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 335.670005][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.679602][ T3009] usb 4-1: Product: syz [ 335.684511][ T3009] usb 4-1: SerialNumber: syz [ 335.733114][ T3009] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 335.946538][ T3009] usb 4-1: USB disconnect, device number 26 16:01:00 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x0, 0x0}]}) 16:01:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x23, 0x0, 0x0) 16:01:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 16:01:00 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x206200, 0x0) 16:01:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40002, 0x0) write$nbd(r0, 0x0, 0x0) 16:01:00 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10040, 0x0) 16:01:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 16:01:00 executing program 4: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x6, 0x0) 16:01:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 16:01:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 16:01:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000008c0)="95", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00def7115152a8216ca7584646a9a8921c14da1eec5e4f74813a51aee85bfc6b3db903235a7bbd39d138eca6ae1342a5906348edba76105a2ad8e651e18472cee40cd3599b812429750de2c74506c1e934c04903fbdbd86fc5e5f66513e3ad559919ed289358880fb73b37a1bc85ad9b01ae6652c0adbcb3d227749cc3e016daf91e0bb267a289f35739c5e1fe05862e45fdc1be1717e9d6b136d628d066f451ffa4209021bf", 0xec}, {&(0x7f0000000400)="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", 0x48a}, {&(0x7f0000000900)="5dad61d294ff83f5c838e58bc43785", 0xf}], 0x3}, 0x0) dup2(r0, r1) 16:01:00 executing program 0: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='-,{\xb1&h\x9a\x00', 0x0) [ 336.857003][T12845] sctp: failed to load transform for md5: -2 [ 336.920864][ T4046] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 337.180702][ T4046] usb 4-1: Using ep0 maxpacket: 32 [ 337.301156][ T4046] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 337.351176][ T4046] usb 4-1: language id specifier not provided by device, defaulting to English [ 337.670689][ T4046] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 337.679976][ T4046] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.689118][ T4046] usb 4-1: Product: syz [ 337.694118][ T4046] usb 4-1: SerialNumber: syz [ 337.753418][ T4046] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 337.956482][ T4046] usb 4-1: USB disconnect, device number 27 16:01:02 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x2, &(0x7f0000000a00)=@string={0x2}}]}) 16:01:02 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x1010c0, 0x0) 16:01:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000016feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000392f1cfbc757411dd17163b00294f864f7de2a7554c6d848569dc89f63f06876f168db3a3114927f30b40da5fc55a45105835cca51cb95380500000000000000e72a6d96c807"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3a) 16:01:02 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8680f1", 0x30, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x4, [], [@calipso={0x7, 0x8}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x8}, @pad1, @generic={0xff, 0x1, "e9"}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}, 0x0) 16:01:02 executing program 2: migrate_pages(0x0, 0x7, &(0x7f0000000200)=0x62d0, &(0x7f00000004c0)=0xffffffffffff0001) 16:01:02 executing program 0: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffff9c, 0x0) 16:01:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/icmp6\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:01:02 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 16:01:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') 16:01:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 16:01:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="91", 0x20000041}], 0x1}}], 0x80000000000029b, 0x4044141) 16:01:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x1) [ 338.940554][ T3009] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 339.180577][ T3009] usb 4-1: Using ep0 maxpacket: 32 [ 339.312174][ T3009] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 339.362405][ T3009] usb 4-1: language id specifier not provided by device, defaulting to English [ 339.490549][ T3009] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 339.499669][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.508264][ T3009] usb 4-1: Product: syz [ 339.512859][ T3009] usb 4-1: SerialNumber: syz [ 339.553027][ T3009] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 339.756684][ T9819] usb 4-1: USB disconnect, device number 28 16:01:04 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x2, &(0x7f0000000a00)=@string={0x2}}]}) 16:01:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 16:01:04 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') getrandom(&(0x7f0000000040)=""/9, 0x9, 0x3) 16:01:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="91", 0x20000041}], 0x1}}], 0x80000000000029b, 0x4044141) 16:01:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101802, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 16:01:04 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) 16:01:04 executing program 1: fanotify_mark(0xffffffffffffffff, 0x75, 0x1032, 0xffffffffffffffff, 0x0) 16:01:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in=@broadcast}, {@in6=@private1, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:01:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x7188, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, 0x0) getpid() ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=@delpolicy={0x1dc, 0x14, 0x300, 0x70bd2d, 0x25dfdbfd, {{@in=@broadcast, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x4e20, 0x40, 0x4e24, 0x1, 0x2, 0x20, 0x0, 0x0, 0x0, 0xee01}}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x8}, @XFRMA_IF_ID={0x8}, @lifetime_val={0x24, 0x9, {0x0, 0x0, 0x4}}, @algo_aead={0xc3, 0x12, {{'morus640-sse2\x00'}, 0x3b8, 0x200, "b9f2be5acae451684cbfa5f0750214067a343301a553a2e7954a8fbfc188c4f2902747f4adb43ccf031af0e654027cca20428cc008ae004177aca0301be29c6f8d91a21ce543316aaa8c7c910f398d2585ff7f2295ed7a237fc8465d96a6a6879b5bb8eb34b4e86dcaddc030ab0fb2692f17d4ca52565c"}}, @algo_auth={0x94, 0x1, {{'tgr160\x00'}, 0x260, "83d10f916cc16eadb9073d3937bea4fd7d4e86c9b93b72d4b53ef168243d34b32fdee5e3cba7d45290ce5ae345a881a1f1ad5dcf2eb475395ceb17cc48310a814de3a7224fdf0d415b67d2c0"}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x10000800}, 0x4000) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x2, 0x20000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, r4, 0x800, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7317}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x16084000}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000055) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="f800000016007db32dc2da0b1fae7a4c0a2618fcc2a5c4bb1e12ca45c97646f04a86c0b4f6297476599607ef20ac6031cf10acf96ffc12c5dd55d3dbb1ceb91ad47f632ebda48c63d6376f5eca0ee891cb072f303d6291485dc136e36c", @ANYRES16=r2, @ANYRES64=r0, @ANYRES32, @ANYRES64=r2], 0xf8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 16:01:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000016007db32dc2da0b1fae7a4c0a"], 0xf8}}, 0x0) 16:01:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x305, 0x0, 0x0, {@in=@empty}}, 0x28}}, 0x0) 16:01:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6=@ipv4={[], [], @remote}}}, 0xffffff41}}, 0x0) [ 340.546417][T12945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.571852][T12948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 340.740551][ T3009] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 340.990411][ T3009] usb 4-1: Using ep0 maxpacket: 32 [ 341.110619][ T3009] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.160685][ T3009] usb 4-1: language id specifier not provided by device, defaulting to English [ 341.281453][ T3009] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 341.290680][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.298683][ T3009] usb 4-1: Product: syz [ 341.303436][ T3009] usb 4-1: SerialNumber: syz [ 341.353074][ T3009] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 341.560136][T12704] usb 4-1: USB disconnect, device number 29 16:01:05 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x2, &(0x7f0000000a00)=@string={0x2}}]}) 16:01:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="900100001b0001002bbd7000fbdbdf257f000001000000000000000000000000fc0000000000000000000000000000014e2100054e200fff02"], 0x190}}, 0x0) 16:01:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x305, 0x0, 0x0, {@in=@empty}}, 0x28}}, 0x0) 16:01:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000016007d448eb3b90b1fae7a4c0a"], 0xf8}}, 0x0) 16:01:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@delpolicy={0x84, 0x14, 0x0, 0x0, 0x0, {{@in=@broadcast, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@XFRMA_SET_MARK_MASK={0x8}, @XFRMA_IF_ID={0x8}, @lifetime_val={0x24, 0x9, {0x0, 0x0, 0x4}}]}, 0x84}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="f800000016007db32dc2da0b1fae7a4c0a2618fcc2a5c4bb1e12ca45c97646f04a86c0b4f6297476599607ef20ac6031cf10acf96ffc12c5dd55d3dbb1ceb91ad47f632ebda48c63d6376f5eca0ee891cb072f303d6291485dc136e36c"], 0xf8}}, 0x0) 16:01:05 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000001300)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 342.133307][T12982] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.161902][T12984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.173980][T12985] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 16:01:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@delpolicy={0x84, 0x14, 0x0, 0x0, 0x0, {{@in=@broadcast, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@XFRMA_SET_MARK_MASK={0x8}, @XFRMA_IF_ID={0x8}, @lifetime_val={0x24, 0x9, {0x0, 0x0, 0x98}}]}, 0x84}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="f800000016007db32dc2da0b1fae7a4c0a2618fcc2a5c4bb1e12ca45c97646f04a86c0b4f6297476599607ef20ac6031cf10acf96ffc12c5dd55d3dbb1ceb91ad47f632ebda48c63d6376f5eca0ee891cb072f303d6291485dc136e36c"], 0xf8}}, 0x0) 16:01:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x50}}, 0x0) 16:01:06 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:01:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:01:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x305, 0x0, 0x0, {@in=@empty}}, 0x28}}, 0x0) [ 342.381662][T12991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.416255][T12994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.457101][T12999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:01:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000016007db32dc2da0b1fae7a4c0a"], 0xf8}}, 0x0) [ 342.500473][ T9819] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 342.750470][ T9819] usb 4-1: Using ep0 maxpacket: 32 [ 342.871206][ T9819] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.951197][ T9819] usb 4-1: language id specifier not provided by device, defaulting to English [ 343.091174][ T9819] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 343.100580][ T9819] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.108667][ T9819] usb 4-1: Product: syz [ 343.120440][ T9819] usb 4-1: SerialNumber: syz [ 343.168533][ T9819] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 343.376965][ T35] usb 4-1: USB disconnect, device number 30 16:01:07 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x80, &(0x7f0000000a00)=@string={0x80, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea9007"}}]}) 16:01:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000016007db32dc2da0b1fae7a4c0a"], 0xf8}}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:01:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4004000) 16:01:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400440c0) 16:01:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x305, 0x0, 0x0, {@in=@empty}}, 0x28}}, 0x0) 16:01:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="900100001b0001002bbd7000fbdbdf257f000001000000000000000000000000fc0000000000000000000000000000014e2100054e200fff0200802087000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="070000000000000001010000000000000900000000000000ff00000000000000040000000000000006000000000000000080000000000000060000000000000080000000000000000100000000000000010400000000000009000000000000007fffffffb1"], 0x190}}, 0x0) [ 343.947919][T13027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 343.959384][T13030] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 16:01:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80000001a0001"], 0xf0}}, 0x0) 16:01:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@private1}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:01:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @remote}, @in=@broadcast}}]}, 0x50}}, 0x0) 16:01:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="900100001b0001002bbd7000fbdbdf257f000001000000000000000000000000fc0000000000000000000000000000014e2100054e200fff02008020"], 0x190}}, 0x0) 16:01:07 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 16:01:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=ANY=[@ANYBLOB="f800000016007db3"], 0xf8}}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 344.370334][T12704] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 344.620303][T12704] usb 4-1: Using ep0 maxpacket: 32 [ 344.741089][T12704] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 344.801581][T12704] usb 4-1: language id specifier not provided by device, defaulting to English 16:01:10 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x80, &(0x7f0000000a00)=@string={0x80, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea9007"}}]}) 16:01:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="e3", 0x1, 0x4, 0x0, 0x0) 16:01:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80000001a0001"], 0xf0}}, 0x0) 16:01:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20048801, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 16:01:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000280)={'sit0\x00', 0x0}) 16:01:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) [ 347.130540][T12704] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 347.145960][T12704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:01:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x311, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 347.173023][T12704] usb 4-1: Product: syz 16:01:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80000001a0001"], 0xf0}}, 0x0) [ 347.210445][T12704] usb 4-1: can't set config #1, error -71 [ 347.237053][T12704] usb 4-1: USB disconnect, device number 31 16:01:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80000001a0001"], 0xf0}}, 0x0) 16:01:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4002812, r0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 16:01:11 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 16:01:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 347.681104][T12704] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 347.940249][T12704] usb 4-1: Using ep0 maxpacket: 32 [ 348.061103][T12704] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.131153][T12704] usb 4-1: language id specifier not provided by device, defaulting to English [ 349.770139][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 349.776617][ T3202] Bluetooth: hci1: command 0x0406 tx timeout [ 349.784387][ T3202] Bluetooth: hci2: command 0x0406 tx timeout [ 349.790905][ T3202] Bluetooth: hci3: command 0x0406 tx timeout [ 349.798293][ T3202] Bluetooth: hci4: command 0x0406 tx timeout [ 349.804784][ T3202] Bluetooth: hci5: command 0x0406 tx timeout 16:01:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000240), 0x0, 0xcded0caca96aa69b, 0x0, 0x0) 16:01:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20142, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 16:01:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x75b19651d4d52e34, 0x0, 0x0) 16:01:14 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0x80, &(0x7f0000000a00)=@string={0x80, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea9007"}}]}) 16:01:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0xcded0caca96aa6db, 0x0, 0x0) 16:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) [ 350.330356][T12704] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 350.365210][T12704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:01:14 executing program 1: keyctl$chown(0x17, 0x0, 0xffffffffffffffff, 0x0) 16:01:14 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000001280)="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", 0x1001, 0xfffffffffffffffe) [ 350.409034][T12704] usb 4-1: Product: syz 16:01:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0xb, r0, 0xffffffffffffffff, 0x0) 16:01:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 16:01:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x8, 0x8}) [ 350.480147][T12704] usb 4-1: can't set config #1, error -71 [ 350.506204][T12704] usb 4-1: USB disconnect, device number 32 16:01:14 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x8, 0x3, &(0x7f0000001240)=@framed, &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:01:14 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000001340)) [ 350.880267][T12704] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 351.120209][T12704] usb 4-1: Using ep0 maxpacket: 32 [ 351.240121][T12704] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.290663][T12704] usb 4-1: language id specifier not provided by device, defaulting to English 16:01:17 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xbf, &(0x7f0000000a00)=@string={0xbf, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a5"}}]}) 16:01:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x2, 0x20, 0x0, 0x1}, 0x40) 16:01:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 16:01:17 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) 16:01:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001240)=@framed, &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:01:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[{0x18, 0x0, 0x0, "86"}, {0x10}], 0x28}, 0x0) [ 353.470165][T12704] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 353.504802][T12704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:01:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:01:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000017d40)={0x0, 0x0, 0x0}, 0x0) 16:01:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) [ 353.554511][T12704] usb 4-1: Product: syz 16:01:17 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001240)='ns/pid\x00') 16:01:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000009d40)={0x7}, 0x40) [ 353.621013][T12704] usb 4-1: can't set config #1, error -71 [ 353.637130][T12704] usb 4-1: USB disconnect, device number 33 16:01:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2100, 0x0) [ 354.010095][T12704] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 354.270235][T12704] usb 4-1: Using ep0 maxpacket: 32 [ 354.390235][T12704] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.439998][T12704] usb 4-1: language id specifier not provided by device, defaulting to English [ 354.560499][T12704] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 354.570352][T12704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.581395][T12704] usb 4-1: Product: syz [ 354.585847][T12704] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒 [ 354.616826][T12704] usb 4-1: SerialNumber: syz [ 354.662467][T12704] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 354.869953][ T7] usb 4-1: USB disconnect, device number 34 16:01:19 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xbf, &(0x7f0000000a00)=@string={0xbf, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a5"}}]}) 16:01:19 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 16:01:19 executing program 0: clock_getres(0x1, &(0x7f0000000080)) 16:01:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 16:01:19 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0xc2) 16:01:19 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x840, 0x40) 16:01:19 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x102, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 16:01:19 executing program 4: semget(0x1, 0x3, 0x24e) 16:01:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_flags}) 16:01:19 executing program 5: open$dir(&(0x7f0000002040)='.\x00', 0x20000, 0x2) 16:01:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) 16:01:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup(r0) [ 355.859886][T12704] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 356.119931][T12704] usb 4-1: Using ep0 maxpacket: 32 [ 356.239949][T12704] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.289890][T12704] usb 4-1: language id specifier not provided by device, defaulting to English [ 356.419896][T12704] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 356.429855][T12704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.438101][T12704] usb 4-1: Product: syz [ 356.443659][T12704] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒 [ 356.473731][T12704] usb 4-1: SerialNumber: syz [ 356.522220][T12704] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 356.735724][ T3202] usb 4-1: USB disconnect, device number 35 16:01:21 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xbf, &(0x7f0000000a00)=@string={0xbf, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a5"}}]}) 16:01:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 16:01:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x32) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x24800000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 16:01:21 executing program 0: clone(0x5ba92b7a340f7966, 0x0, 0x0, 0x0, 0x0) 16:01:21 executing program 2: io_setup(0x10001, &(0x7f0000000140)) 16:01:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000240)) 16:01:21 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, 0x0) 16:01:21 executing program 2: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x200802, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xf353, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') 16:01:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @private1, 0x0, 0x0, 0x6e1}) 16:01:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000340)={{0x7}, 0x0, [0x1a2dcc53, 0xffffffffffffff29]}) 16:01:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x5c}}, 0x0) 16:01:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 357.669728][ T3202] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 357.919765][ T3202] usb 4-1: Using ep0 maxpacket: 32 [ 358.049849][ T3202] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 358.111476][ T3202] usb 4-1: language id specifier not provided by device, defaulting to English [ 358.239895][ T3202] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 358.249054][ T3202] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.265561][ T3202] usb 4-1: Product: syz [ 358.269866][ T3202] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒 [ 358.300061][ T3202] usb 4-1: SerialNumber: syz [ 358.352601][ T3202] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 358.558967][ T3202] usb 4-1: USB disconnect, device number 36 16:01:22 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xdf, &(0x7f0000000a00)=@string={0xdf, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b39469"}}]}) 16:01:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0xfdd1) 16:01:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x24004044) 16:01:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000003c0)) 16:01:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:01:22 executing program 2: getrandom(&(0x7f00000001c0)=""/75, 0x4b, 0x0) 16:01:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@private0}) 16:01:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x80000000, 0x0, 0x3}, 0x20) 16:01:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 16:01:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000280)=0xd, 0x4) 16:01:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000140), 0x4) 16:01:23 executing program 4: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 359.539952][ T9817] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 359.788558][ T9817] usb 4-1: Using ep0 maxpacket: 32 [ 359.910547][ T9817] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 359.960556][ T9817] usb 4-1: language id specifier not provided by device, defaulting to English [ 360.090513][ T9817] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 360.100252][ T9817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.108263][ T9817] usb 4-1: Product: syz [ 360.113854][ T9817] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳 [ 360.148186][ T9817] usb 4-1: SerialNumber: syz [ 360.198513][ T9817] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 360.396002][ T7] usb 4-1: USB disconnect, device number 37 16:01:24 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xdf, &(0x7f0000000a00)=@string={0xdf, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b39469"}}]}) 16:01:24 executing program 2: pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 16:01:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x7ffffffff000, 0x0, 0x0, 0x0) 16:01:24 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 16:01:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891e, &(0x7f0000000680)={'sit0\x00', 0x0}) 16:01:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000180)) 16:01:24 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000240), 0x40) 16:01:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000002600)={0x7, 'vlan1\x00'}) 16:01:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xe, 0x0, 0x0) 16:01:24 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) 16:01:25 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 16:01:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xffff6f6e, 0xc08, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) [ 361.339635][ T9817] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 361.589965][ T9817] usb 4-1: Using ep0 maxpacket: 32 [ 361.709819][ T9817] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 361.759707][ T9817] usb 4-1: language id specifier not provided by device, defaulting to English [ 361.880192][ T9817] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 361.889375][ T9817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.899355][ T9817] usb 4-1: Product: syz [ 361.905119][ T9817] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳 [ 361.943518][ T9817] usb 4-1: SerialNumber: syz [ 362.002305][ T9817] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 362.209356][T12704] usb 4-1: USB disconnect, device number 38 16:01:26 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xdf, &(0x7f0000000a00)=@string={0xdf, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b39469"}}]}) 16:01:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001280)='ns/user\x00') setns(r0, 0x0) 16:01:26 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) syz_io_uring_setup(0x288c, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 16:01:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) 16:01:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x5}}) 16:01:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/snd/seq\x00', 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x801) 16:01:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001280)='ns/user\x00') setns(r0, 0x0) 16:01:26 executing program 5: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {0x700}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:01:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0xd, 0x0, 0x0, "00a59164bbf6c4afee85d3377f"}) 16:01:26 executing program 0: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)='b', 0x1, 0xfffffffffffffffe) 16:01:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x5}}) 16:01:26 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x121202) write$sndseq(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) [ 363.149537][ T7] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 363.428673][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 363.569734][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.629747][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 363.769670][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 363.778789][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.792853][ T7] usb 4-1: Product: syz [ 363.797181][ T7] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳 [ 363.836490][ T7] usb 4-1: SerialNumber: syz [ 363.891828][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 364.106052][ T9817] usb 4-1: USB disconnect, device number 39 16:01:28 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xef, &(0x7f0000000a00)=@string={0xef, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9"}}]}) 16:01:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x5, 0x0, 0x0, "00a59164bb"}) 16:01:28 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0xfffffef0, 0xff600000, 0x0) 16:01:28 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 16:01:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:01:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)) 16:01:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001480)=@raw=[@exit], &(0x7f00000014c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:01:28 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}, [{}]}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xe}]}}) 16:01:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)=ANY=[@ANYBLOB="f80000001e007db3"], 0xf8}}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:01:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 16:01:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x5, 0x0, 0x0, "00a59164bb"}) [ 364.935598][T13447] __nla_validate_parse: 2 callbacks suppressed [ 364.935617][T13447] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. 16:01:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x19, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 365.034471][T13452] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 365.072339][T13447] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 365.089726][ T7] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 365.090046][T13452] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 365.245937][ T3202] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 365.339697][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 365.469659][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.529639][ T3202] usb 5-1: Using ep0 maxpacket: 32 [ 365.535785][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 365.701607][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 365.710897][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.719018][ T7] usb 4-1: Product: syz [ 365.726016][ T7] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ [ 365.764063][ T7] usb 4-1: SerialNumber: syz [ 365.795386][ T3202] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.815840][ T3202] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 365.830199][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 366.019551][ T3202] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 366.029611][ T3202] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.037784][ T3202] usb 5-1: Product: syz [ 366.038680][T12704] usb 4-1: USB disconnect, device number 40 [ 366.049355][ T3202] usb 5-1: Manufacturer: syz [ 366.065137][ T3202] usb 5-1: SerialNumber: syz [ 366.329102][ T7] usb 5-1: USB disconnect, device number 2 16:01:30 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xef, &(0x7f0000000a00)=@string={0xef, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9"}}]}) 16:01:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000002d00)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 16:01:30 executing program 5: r0 = shmget(0x3, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:01:30 executing program 0: socketpair(0xa, 0x2, 0x3a, &(0x7f00000001c0)) 16:01:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x1, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 16:01:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16, 0x0, 0x0, 0x9}, 0x40) 16:01:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @hci, @nl=@unspec, 0x6}) [ 366.969573][T12704] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 367.129429][ T3202] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 367.235903][T12704] usb 4-1: Using ep0 maxpacket: 32 [ 367.360365][T12704] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 367.399496][ T3202] usb 5-1: Using ep0 maxpacket: 32 [ 367.410276][T12704] usb 4-1: language id specifier not provided by device, defaulting to English [ 367.540433][T12704] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 367.549821][T12704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.558032][T12704] usb 4-1: Product: syz [ 367.564020][T12704] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ [ 367.601454][T12704] usb 4-1: SerialNumber: syz [ 367.640331][ T3202] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 367.641645][T12704] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 367.655389][ T3202] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 367.840289][ T3202] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 367.849617][T12704] usb 4-1: USB disconnect, device number 41 [ 367.879338][ T3202] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.887447][ T3202] usb 5-1: Product: syz [ 367.892078][ T3202] usb 5-1: Manufacturer: syz [ 367.896711][ T3202] usb 5-1: SerialNumber: syz 16:01:31 executing program 4: clone(0x18289d00, 0x0, 0x0, 0x0, 0x0) 16:01:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002d00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:01:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff, 0x0, 0x0, 0x2}}, &(0x7f0000002d00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:01:31 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000680)) 16:01:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16, 0x0, 0x0, 0x9}, 0x40) [ 367.979617][ T3202] usb 5-1: can't set config #1, error -71 [ 367.999833][ T3202] usb 5-1: USB disconnect, device number 3 16:01:32 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xef, &(0x7f0000000a00)=@string={0xef, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9"}}]}) 16:01:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x1, 0x1, 0x9, 0x8}, 0x40) 16:01:32 executing program 5: semctl$GETPID(0x0, 0x0, 0x13, 0x0) 16:01:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16, 0x0, 0x0, 0x9}, 0x40) 16:01:32 executing program 2: sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x21}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xd}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x0) semget(0x2, 0x0, 0x0) r0 = shmget(0x1, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x23a481) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x4) shmctl$IPC_RMID(r0, 0x0) 16:01:32 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 16:01:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16, 0x0, 0x0, 0x9}, 0x40) 16:01:32 executing program 1: setuid(0xee00) r0 = semget$private(0x0, 0x1, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 16:01:32 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000001880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x7ff) 16:01:32 executing program 4: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) 16:01:32 executing program 2: prctl$PR_SET_FPEXC(0x23, 0x0) 16:01:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008300)=[{{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}}], 0x1, 0x20008000) [ 368.839530][ T4046] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 369.097041][ T4046] usb 4-1: Using ep0 maxpacket: 32 [ 369.219431][ T4046] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.270334][ T4046] usb 4-1: language id specifier not provided by device, defaulting to English [ 369.399507][ T4046] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 369.408702][ T4046] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.417723][ T4046] usb 4-1: Product: syz [ 369.422498][ T4046] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ [ 369.458611][ T4046] usb 4-1: SerialNumber: syz [ 369.511652][ T4046] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 369.715197][ T4046] usb 4-1: USB disconnect, device number 42 16:01:34 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xf7, &(0x7f0000000a00)=@string={0xf7, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9"}}]}) 16:01:34 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000440)={{0x0, 0xea60}, {0x0, 0xea60}}) 16:01:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f00000002c0)=""/176, 0xb0}], 0x3, 0x5, 0x0, 0x0) 16:01:34 executing program 2: uname(&(0x7f0000000000)=""/115) 16:01:34 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@dev, @dev, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:01:34 executing program 0: prctl$PR_SET_FPEXC(0x16, 0x0) 16:01:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 16:01:34 executing program 5: setreuid(0xffffffffffffffff, 0xee01) setfsuid(0x0) 16:01:34 executing program 0: r0 = mq_open(&(0x7f0000000000)=')\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 16:01:34 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0xfffffffffffffd1e) 16:01:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f0000000040)=""/86, &(0x7f0000000100)=0x56) 16:01:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 370.649437][ T4046] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 370.899380][ T4046] usb 4-1: Using ep0 maxpacket: 32 [ 371.019370][ T4046] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.069313][ T4046] usb 4-1: language id specifier not provided by device, defaulting to English [ 371.189385][ T4046] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 371.198480][ T4046] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.207723][ T4046] usb 4-1: Product: syz [ 371.212685][ T4046] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯 [ 371.250362][ T4046] usb 4-1: SerialNumber: syz [ 371.291937][ T4046] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 371.496510][ T4046] usb 4-1: USB disconnect, device number 43 16:01:35 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xf7, &(0x7f0000000a00)=@string={0xf7, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9"}}]}) 16:01:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 16:01:35 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[], 0xfffffd4a) 16:01:35 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ff6000/0xa000)=nil, 0x3000) 16:01:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) 16:01:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') 16:01:35 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x2) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) ftruncate(r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) mmap(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 16:01:36 executing program 2: mlock(&(0x7f0000000000/0x3000)=nil, 0x800000) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6) 16:01:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 16:01:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x37, 0x0, &(0x7f0000000000), 0x10) 16:01:36 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) pipe2(&(0x7f00000000c0), 0x0) 16:01:36 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0xfffffffffffff47b, 0xfffffffffffffffa}) [ 372.450722][ T3009] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 372.689219][ T3009] usb 4-1: Using ep0 maxpacket: 32 [ 372.809262][ T3009] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.859220][ T3009] usb 4-1: language id specifier not provided by device, defaulting to English [ 372.979388][ T3009] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 372.988477][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.998569][ T3009] usb 4-1: Product: syz [ 373.003232][ T3009] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯 [ 373.039508][ T3009] usb 4-1: SerialNumber: syz [ 373.081805][ T3009] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 373.303543][ T3009] usb 4-1: USB disconnect, device number 44 16:01:37 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xf7, &(0x7f0000000a00)=@string={0xf7, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9"}}]}) 16:01:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000008c0)="95", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00def7115152a8216ca7584646a9a8921c14da1eec5e4f74813a51aee85bfc6b3db903235a7bbd39d138eca6ae1342a5906348edba76105a2ad8e651e18472cee40cd3599b812429750de2c74506c1e934c04903fbdbd86fc5e5f66513e3ad559919ed289358880fb73b37a1bc85ad9b01ae6652c0adbcb3d227749cc3e016daf91e0bb267a289f35739c5e1fe05862e45fdc1be1717e9d6b136d628", 0xe2}, {&(0x7f0000000400)="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", 0x493}], 0x2}, 0x0) dup2(r0, r1) 16:01:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 16:01:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 16:01:37 executing program 2: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getresuid(0x0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 16:01:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 16:01:37 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000200)="da36439974752938d7290e34c54995c385ac3214192b76fa07a7a11a4e1ff9b6dcb714afb961b0a6", 0x28, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 16:01:37 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r0, &(0x7f0000000040)=""/55, 0x37, 0x0, 0x0, 0x0) [ 374.023085][T13682] sctp: failed to load transform for md5: -2 16:01:37 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x1c, 0x1c, 0x2}, 0x1c) 16:01:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 16:01:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="da36439974752938f7910ae4233c85ac3214192b76fa07a7a1b0a61f9a62f4cb861b47080da6efe6baa5a90a3b9e920631b7a298f0d9a9df2e7d9fdd3ce69565b3ae19afc62d9ed4c7f77e202fb1b9c16026eebf00159719f8c964557ee720597fe7c747f7a6487c9d82914a2db87ef1f7f645a9b2ed9419f2a2519cd649cfa2a1d0bb2ce49d04d1480d87546b927a90174d0f297f893ddc3f", 0x99, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 374.269129][ T9819] usb 4-1: new high-speed USB device number 45 using dummy_hcd 16:01:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001200)="e7", 0x1}], 0x2}, 0x0) [ 374.549245][ T9819] usb 4-1: Using ep0 maxpacket: 32 [ 374.694251][ T9819] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.769256][ T9819] usb 4-1: language id specifier not provided by device, defaulting to English [ 374.899151][ T9819] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 374.909382][ T9819] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.917405][ T9819] usb 4-1: Product: syz [ 374.922810][ T9819] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯 [ 374.959991][ T9819] usb 4-1: SerialNumber: syz [ 375.001853][ T9819] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 375.214546][ T7] usb 4-1: USB disconnect, device number 45 16:01:39 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfb, &(0x7f0000000a00)=@string={0xfb, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63"}}]}) 16:01:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/143, 0x26, 0x8f, 0x1}, 0x20) 16:01:39 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 16:01:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004980)) 16:01:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2c0100, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:01:39 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x1ff) 16:01:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0)={0x0, 0x6}, 0x10) 16:01:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="c82f9cae56d10039d9044307a7f3e75bf4643a73c14920734775df2e99fe3b2b1b218f71d7e378a4841c304fbb8cea236e08cd65bccbe0fdb6fe73b4d379419c73c8c256b5688175d946b1329c605fc7b119de82eabc33e9b496c9eae8e383a61b46a657cf8db42165863143aa2da889fc5f559b6f5ba836a8", 0x79}, {&(0x7f0000000240)="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", 0xfa}, {&(0x7f0000000340)="86b285241d21e3ef3c", 0x9}, {&(0x7f0000000380)="c064909b1eb909d7a3bbada9c3bd0999bbc9348f963c0d4ece19252aae1c318e2bf0889ee1fbf67115cccef1b53eeaebc78b07eb2334e5bbe4127a1cca5ec217fbc1bedff10714ac3e462e131b22d2704ef6e86bd8a152ec493639ad4a56aa1f65da074f2796b3cdf387cbbe3771e1250ee598ee119e77e2e92b37866335d63803e0aa7385a74cbfd773ab3cd55f14a9f196327c4a53b3e851762faf1b0d46484eb1cc67acd88b443597874c7f9d90a9ab2377b246b012eba0989fdda359c6801afb01fb1630292e132560431a1fe3ba1502a85f024ab91b2c790aba9f1b487b07ce112af684b60b3b00a2a6a1c32fd4b3045002fdc0db4beb15de1a9e40d66d120f408febbca176726bf05a8ecdbaf9aa02010464e10fbf40253186ef75efa5fa1b90e5a874bff70b0103dac077071a72ae96a3e48852c5fec9ee3377e78295186f15034a79d055178d4923aa3459c62be7acf0d276ef790ee0569fc187beed4097a7d6bdee0e50a99838249997133fe162a04180df0751f146cd1bb636615a549c2a711d8c96559cbb681cbe5445fb982c3d2ce9a3953f8312fbf4f54d235fe676230a9eedf0115563ca0b389a12b329019218fb3d93afc01aaaa6db1ab2dc729aad512d90c8d392d02f09d3327ee4cda9029a277df3026551dd60756b54e6e03210b9f021d43062632f0b854b20a2ff36ced7b3a98be17aa6a11737db66e3259e4cae236a1c6b58710eac7565d3977531bdb7a43cf94f68a69a04af51b8c62841d5af0f293c889021bf09c8c389d65b2fadd929f2669e266b2de8dbfc2cd03f5989c70d5891efff944cffba296ca7b23a52044004205b47bb1da329d1651a2abc83caaadc4e9235bc8a1a5ccb217ab674263e12cb3cdc69cec2e641cb263f2f6901813d76511d1ebf378359a12128e55c874da602487a6716d7327a806c41bd570b2f33fd4fd385b1261717c7be7256cfe2fcacf1d93a478f101561e3b9788e3150b9aeae0b87378bd9e117bd40c1c20b89bef0a473b2fec957933ea96a81c5771d8741743ccb75118eb2c08a14457c13af5b0ca40925a792124b19cc936e54cc9d7bb03feec07902f320b5c88411069d51925f3655bc03f84eb2053ce5ed93772cd4e8ce6a0d74c9eab523920bcec8d0a0d7fac84469019bdb5e25103f90a46d5aa35ee0fda19fc912ceac0ad0e0d48f5b8687e8a47c04ddafea3f91967eb6f3c93ec1e17a92c63716ab70e3cb0f1c2bc0e8acb99b8eb866437a904c701b95475acfb2d2c248dd6ca9835d49e598edc60de60a903c50e60df2ae6adc373a98fb60d1c676575f07b0398267d34798296947dea523775eb4db50e89ed5b5fe09fda5a0eaba4183d37fb3aaac75229adb2e73d199b600fccd04a690177817955dec7ca64a86f90f6e67e515e784a503ae02a4072ad6b4c0dd71068300e3e9fbbba01d4e48fdb55e89719e4be52b80bd6fe7e499b843efafdb23a8cf3b67a4f6acb3ee7e23280ae78d330121e48420b29695115451dbd0d05e522a5f207779eb01d98a90f8cff8a7cc31a761a945b23ec673450e4de9c1774840e049a912edf57f203e7ff1a354fcee128a255012290bb074aa6d7bba30e339613bc6fd29a9f350f1dbcf12e8422caf786f0b3d1922cc4b422184c21870e9b30a55847f8a1925f1778d1b3e9b7f3be5320cadd7d783e974ebffa0d6e6d19f1a25536353cced7154ac34f1baf3b6ac1a3ff6adb3c04f6b722f3cb86b2796ab519565f575d3b45104dcb0b048ebd31fbb0587003239a1fcf1e53a22a892016125459a609654c5625aba31d8057aaa397204881d4bbe553fca9e9dc93f2238fced9986ff2e9fa40eefc0a09347c4cb263bb404bf8c7c2866023572df2396db09b1e4c63fcb4f05e62ab41d53c88ea645e2ec04eae935bcf6ffb134963402f59f3adf7cc02e3db3060b63eef54d3ca93b7a3b6196112e24f492d0b39eb5465f58f43cc4906236ffbc83dc48923ce6c8a5ad23165f5908f772c4f0c9d697575143c78ad7941b7ca9c739a6e67f64bfba0fb2c5d9018f506beeb44dfd1404e3188319941d4b3e6e5639dd3e2ac182517998d731d0c4461edb0a9d1495e0ab56816e125db986f924dbe5b3cdfeee8a2e6f7418fb19c33e5b6ba21812c2ba40843bba2caeb3f2dc69743af751b7009800f109115fc80134deeceecca298d6fb7cd85f15c2ed27f300bc5e3d703e878481a50b7ca1433375503a7f3d63913a4948c0992be2451c38a31186537edcbd661ca6497097faaec47152b4e8cebb48297d4f84b7e97004cdd33178961cff7d94ea607e10d82b62ecaefb23edeffca7393dec845e220a9dfdb625d0a8814ed7c7bf2eec8bf55ea81483e8965194309a6e0cb626f7d78337d6d2f4f94c4e81c2a58ffe1e746eec81d9cebb703a7eb4346826370250930e82137d45ea0ff3ccefb758df0696a3ba6e5e677a07ae88aba57cb334b2fa12f7ceedf0112bfb78e3a7c8ed8230e78268f79f1bf02727d451c107fb17227f6d7f984e58805d19a52d0156c0c020ec385c8bca5f53e825f7f28de76a9f0c2e65c31bcd224f409b009453c9b129f39e0b70a0e7426c2f8e7929a9af1a2df7a1e296b9062aa23f5ced14da261d677c9eb3e27756daa0026c8da1854f677dcc8f0af8910289d4ad6f1aa7c0c2d4b7c1893f06bbc32212fc1633e63f9fcce74e1797d85a0290bdeae38e83446b0463273963e29619261c27061b60716ea2c8e0d1513529f71a69134b6ee7f92814529913fcc16c6c93c8f3aa81e4b6c49b2e39fdf12e1abe8dd4c7d3297402711261b13db2291fb13872d8bac291813617b1d4435a331ca45e24fde3f61be88b4458e2d6117250d6e563d61cc54e7bfe1a3149bbbe17847448e22acd0e53b680c20bcae7586e0fe8ba4635aa17ba31e46e43d9b50a849af9219930264fb874de6102763eff2a093aa92cec5530e040a94b203c50589269c5c3281ffd8d68b4d81e8f45f2baa6d41472cdba511ea8545e61d7932a51a6bfe0ca149854238e3a8541718f2c570c2c6fef78a04f08f0a23d9b34cc847666fabb7f81506c55bb6bc144d763ef5bcb4dab3c10fa4d75c9cc8c2c9e8f097e801a3a2aad70a6e3d8c78e14eb3978cb00f99a4ace52e206b711767798098283008f409e0b5f10a9fe79a025193f1128531ac9b9b0c2b6d0d0ad3f5d96c0d4484f27d6d6091a5a0999594164043ccaa10348a08df47691149189f4426a4fb959484823cadeaf249e88f40afd38a6b8a83ff1522fb81ca98242bcdcb8c45c5df6db828c2ea555287706728ac474da7c7078e302732847b8d2f535271314fc8936cd17fa4cd5276538d7a92d2c7c07beb94f3185b5ea4ff44e4e70b0ef400eb37252f52c95cfe6607f20fe151e82c4cc86dd701f34b2399046b075a4254e9ff4ef72d94ebe3014a1e45bba54668ed3d8f4164e3c28af0fca96ff6a85ee3b78468514d2784d7c6ce7614ff0eaf4a83c42ecf5d6f5db2d19fd4768282f0ce07a43705d03836ef73e6c89c779e62d392248893ec4b2529a2293f7e99d45887331d7e98356ab86a4945139153cb1a384cf23b6df684df3fe1035bb7b08fb0a45d58effcbfb6209a03fe5790eb99d47db7e4b7bc6b5dcecbe893009544c8f39363697e7c3fe7e27f68c461d84b4ce3d6a020e87168cbbfe076017baf93c893b99b835b08d1c4127700c3ed3ba807980f5ea0dfb87a3fd5d22f1edb4b4d6c45e7638c5d63ec37a67dfb85e4804cf32bbb9286622813baf73ca7afe1ab1056c59f737cf5121d692b965d98949ba8fd6a79b8d9f1ff9ad837aab85448224050674a2df2b6a5edb116547ac9d324ad78915342d33ec5a29444508ce8b8fb6ae51c188d28ee8acd6a00973823c8b81ee69a09b0dd24f9dccf2fc0f47465d2c04151afabd98af83fa4334a307774f62aae21deb628ca2372e93bb80f2091a06a16850328e4ea3d11a93fb63a4f30e82091de743bda18ef86646315b83469c8a843136505e014c0a0653e74bce322e82f572a979475feb028cb72fe9ad5d16cac41165fd3e4b5daeec63c4196269b1133aa18e77635938f82daa359d0220cf5dafc3e3cfaf445644aa6edc0c469075a8bed3fc042ee005c790f33384893aa104e187f718171e42a50e6a54c8f2f1058c3bc9e13374a74734244abb001dac7f7ee2a3eba424c36c37f3f958a210be1c2b5231827b61987a9ce391fcb53cfaeba2fbc6ca23e79f86e187be142c694dab8ecccdd48654596b59cb0b534303c8ed012613b84090fc4529eb8b2310b02ca217806ba3edd3b1aefec022f2436d9d76bae8981d9532e8a175b07b0f286854590af195108c757a447ac6f5c01461ec5c36b116fe62872dfe917cd53e6fc80c0e1671b26a5899e73f10bd59ed0adec61bccc77de5da5131e241ad125cc33ae772537c68963521f42ac6fcdf61d54f1de5ba0f45e664066225345b374a75827b2e89fbf69e611b2a0a0c20962d653d50e4c238f80a329c15a40346b7eac0caa6bf55d31ff2f9269f34cf600c72b4e0adeb421677639968243564754bbbc73ff167fff76298d5b1204a1034501c4a90c472f2efb0a8bb4137d73d164a71b41384ffbad5b680f28a0a21c191fa888f2a83feb0fa25c40c55a67a42eb84702dcd4d837dd8cdae45dfaff5f2ac6636a9543250a71ef40d82193d0f8a10256a9ee1a0e84e43fdcc4bc81f43cbb9f584ddb3f80b075cb31de31b5d261a1ad0684351ec6e4aa052b10b34d6cacb8478e485b52538132b8bad28f1486b3a54f1fcf5812e28c6afe4", 0xd45}], 0x4}, 0x0) 16:01:39 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="2000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000a58832"], 0x118}, 0x0) 16:01:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/93, 0x5d}], 0x1}, 0x2) write(r0, &(0x7f0000001200)="0e03a4d214622fa1592eeb722915f0157eacd764cac7c03f879946c5f4f92a70ad22970ecf196774949487d449dd94b5979ad5be40d05bd2037ce0cfaf4d5b35c0bfaeaf541875d78c1182c5dc0618d6edebc5f106e746fd07791680611c", 0x5e) 16:01:39 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/55) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/248) 16:01:39 executing program 4: open$dir(&(0x7f0000001240)='./file0\x00', 0x200, 0x1) truncate(&(0x7f0000000000)='./file0\x00', 0x40003) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001300), 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380), 0x0) [ 376.188977][ T3009] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 376.469110][ T3009] usb 4-1: Using ep0 maxpacket: 32 [ 376.609955][ T3009] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 376.679223][ T3009] usb 4-1: language id specifier not provided by device, defaulting to English [ 376.819641][ T3009] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 376.828808][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.838129][ T3009] usb 4-1: Product: syz [ 376.843090][ T3009] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙 [ 376.882232][ T3009] usb 4-1: SerialNumber: syz [ 376.941814][ T3009] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 377.148205][ T7] usb 4-1: USB disconnect, device number 46 16:01:41 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfb, &(0x7f0000000a00)=@string={0xfb, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63"}}]}) 16:01:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040), 0x1c) 16:01:41 executing program 0: shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmc(&(0x7f0000000d40)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x20400) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 16:01:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 16:01:41 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:01:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000001bc0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:01:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000200)={'macvtap0\x00', @ifru_names}) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 16:01:41 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x40000020, 0xffffffffffffffff, 0x0) 16:01:41 executing program 5: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') 16:01:41 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 16:01:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x14) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 16:01:41 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d1a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000a2a000/0x4000)=nil) munlockall() [ 378.079111][ T9819] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 378.329168][ T9819] usb 4-1: Using ep0 maxpacket: 32 [ 378.449834][ T9819] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.519977][ T9819] usb 4-1: language id specifier not provided by device, defaulting to English [ 378.659193][ T9819] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 378.672199][ T9819] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.681185][ T9819] usb 4-1: Product: syz [ 378.685507][ T9819] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙 [ 378.725280][ T9819] usb 4-1: SerialNumber: syz [ 378.771833][ T9819] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 378.982070][ T3009] usb 4-1: USB disconnect, device number 47 16:01:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x4000000) 16:01:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002021100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) 16:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040000) 16:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x24008880) 16:01:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8050) 16:01:43 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfb, &(0x7f0000000a00)=@string={0xfb, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63"}}]}) 16:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 16:01:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000880) 16:01:43 executing program 1: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x8235ba2ad5c8dcbd) 16:01:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000540), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0xfffffffffffffed0}}, 0x0) 16:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0xc0}}, 0x880) 16:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4050) 16:01:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x64}}, 0x800) 16:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x20000000) 16:01:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 16:01:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x110) [ 379.989030][ T9819] usb 4-1: new high-speed USB device number 48 using dummy_hcd 16:01:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c08c) [ 380.228999][ T9819] usb 4-1: Using ep0 maxpacket: 32 [ 380.349927][ T9819] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 380.410042][ T9819] usb 4-1: language id specifier not provided by device, defaulting to English [ 380.548992][ T9819] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 380.558269][ T9819] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.566437][ T9819] usb 4-1: Product: syz [ 380.570747][ T9819] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙 [ 380.607556][ T9819] usb 4-1: SerialNumber: syz [ 380.651425][ T9819] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 380.855119][ T9819] usb 4-1: USB disconnect, device number 48 16:01:45 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfd, &(0x7f0000000a00)=@string={0xfd, 0x3, "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"}}]}) 16:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x44000010) 16:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000050) 16:01:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4008010) 16:01:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 16:01:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 16:01:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4804) 16:01:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 16:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x20000040) 16:01:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x50) 16:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44) 16:01:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff6b, &(0x7f0000000140)={0x0, 0xffffffffffffff2a}}, 0x0) [ 381.788943][ T9819] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 382.028826][ T9819] usb 4-1: Using ep0 maxpacket: 32 [ 382.148948][ T9819] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 382.198943][ T9819] usb 4-1: language id specifier not provided by device, defaulting to English [ 382.318947][ T9819] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 382.328140][ T9819] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.342778][ T9819] usb 4-1: Product: syz [ 382.346958][ T9819] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 382.384905][ T9819] usb 4-1: SerialNumber: syz [ 382.431261][ T9819] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 382.638280][ T9819] usb 4-1: USB disconnect, device number 49 16:01:46 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfd, &(0x7f0000000a00)=@string={0xfd, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63ff6a"}}]}) 16:01:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008004) 16:01:46 executing program 5: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0xa0800) 16:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 16:01:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 16:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x24080050) 16:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x844) 16:01:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4090) 16:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x90) 16:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2000c8c0) 16:01:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000000) 16:01:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) [ 383.599123][ T9817] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 383.869146][ T9817] usb 4-1: Using ep0 maxpacket: 32 [ 384.008868][ T9817] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 384.068959][ T9817] usb 4-1: language id specifier not provided by device, defaulting to English [ 384.208987][ T9817] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 384.218105][ T9817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.228136][ T9817] usb 4-1: Product: syz [ 384.233259][ T9817] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 384.271639][ T9817] usb 4-1: SerialNumber: syz [ 384.321114][ T9817] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 384.525348][ T9817] usb 4-1: USB disconnect, device number 50 16:01:48 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xfd, &(0x7f0000000a00)=@string={0xfd, 0x3, "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"}}]}) 16:01:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 16:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff8a}}, 0x0) 16:01:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000080) 16:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10048004) 16:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x64}}, 0x40) 16:01:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x840) 16:01:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 16:01:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 16:01:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 16:01:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x30}}, 0x800) 16:01:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4014) [ 385.458850][ T7] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 385.698656][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 385.818814][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 385.869282][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 385.988777][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 385.997875][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.007502][ T7] usb 4-1: Product: syz [ 386.012408][ T7] usb 4-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ쟹ࡇཥ鲯䃙」 [ 386.050148][ T7] usb 4-1: SerialNumber: syz [ 386.101013][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 386.304796][ T7] usb 4-1: USB disconnect, device number 51 16:01:50 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x804) 16:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc4) 16:01:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8094) 16:01:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000010) 16:01:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x240440d0) 16:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x24000800) 16:01:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48040) 16:01:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000040) 16:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x4) 16:01:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x10) 16:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000008) [ 387.258789][ T7] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 387.498709][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 387.618737][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 387.789246][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 387.798722][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.806721][ T7] usb 4-1: Product: syz [ 387.812021][ T7] usb 4-1: Manufacturer: syz [ 387.817005][ T7] usb 4-1: SerialNumber: syz [ 387.860945][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 388.068852][ T3202] usb 4-1: USB disconnect, device number 52 16:01:52 executing program 2: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x7e6c8d06d9955eb2) 16:01:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x44084) 16:01:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000800) 16:01:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x108}}, 0x40040) 16:01:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 16:01:52 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63ff6ad8"}}]}) 16:01:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x8000) 16:01:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000010) 16:01:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x88aa626912c2f827, 0x2, &(0x7f00000001c0)=@raw=[@initr0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:01:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x84002, 0x0) write$FUSE_WRITE(r0, 0x0, 0x50) 16:01:52 executing program 0: r0 = socket(0x11, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x37) 16:01:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xb01, 0x0) write$char_usb(r0, 0x0, 0xfca7) 16:01:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="ee", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000002440)=""/77, 0x4d, 0x20, 0x0, 0x0) 16:01:52 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40) 16:01:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="ee", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000002440)=""/77, 0x4d, 0x0, 0x0, 0x0) 16:01:52 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, &(0x7f0000000140)) [ 389.039433][ T9817] usb 4-1: new high-speed USB device number 53 using dummy_hcd 16:01:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 389.278737][ T9817] usb 4-1: Using ep0 maxpacket: 32 [ 389.398853][ T9817] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 389.579045][ T9817] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 389.588116][ T9817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.597155][ T9817] usb 4-1: Product: syz [ 389.602206][ T9817] usb 4-1: Manufacturer: syz [ 389.606806][ T9817] usb 4-1: SerialNumber: syz [ 389.654740][ T9817] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 389.857923][ T3202] usb 4-1: USB disconnect, device number 53 16:01:54 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9c74708650faf9cd9401dec63ff6ad8"}}]}) 16:01:54 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x80542, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x2000882) 16:01:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:01:54 executing program 2: r0 = socket(0x11, 0x3, 0x2) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:01:54 executing program 4: setitimer(0x1, &(0x7f0000001800)={{}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, &(0x7f00000018c0)) 16:01:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74487200000000010000000000000000000000000000000000000000000000000000000000000000f721c0a600000000008ab85b07d34d6e8000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:01:54 executing program 1: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000ec0)={0x144, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x144}}, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) [ 390.452507][T14155] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 16:01:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:01:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aa00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[{0x18, 0x1, 0x1, "94c47d8e"}], 0x18}}], 0x2, 0x0) 16:01:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x840, 0x0, 0xfc6f) 16:01:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x4016831, r0, 0x0) 16:01:54 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0xa6cec51296e95a6b) [ 390.798597][ T3202] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 391.104048][ T3202] usb 4-1: Using ep0 maxpacket: 32 [ 391.238572][ T3202] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 391.428605][ T3202] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 391.437736][ T3202] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.447105][ T3202] usb 4-1: Product: syz [ 391.452054][ T3202] usb 4-1: Manufacturer: syz [ 391.456660][ T3202] usb 4-1: SerialNumber: syz [ 391.521123][ T3202] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 391.725742][ T35] usb 4-1: USB disconnect, device number 54 16:01:56 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:01:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:01:56 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 16:01:56 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 16:01:56 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xef, &(0x7f0000000a00)=@string={0xef, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9"}}]}) 16:01:56 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000900)=@string={0x2}}, {0xef, &(0x7f0000000a00)=@string={0xef, 0x3, "88498af3314594b16de2654a0d5c5123dd73af155f594269aa78a8c18a01e332665d88917c6beeac7896584a33eaa13f9dfdbdd58727ce1937b921c97c32302e61c3e6ea69864a291cbbad89ada64a63d27987e700c2e9469f3791579954e38cc549b0cbaf20f19fb52c77a83d6df17a054a870c1582b5459f3dcaea90078b0999ab886dca7230aa6356bbff3e24278c237dc6257ad1b4966a3536b5ee12ef48bfcfca45ab4d17574bd100d07f02da39bae1dd435e0bdafd77231250a512ea1d3ca92e4f9df40614f724bdb6e18751c88e084971c22799895d10b394691816ca66364134cc3c5da334859d0df9"}}]}) 16:01:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) 16:01:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x4, 0xca}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)=@tcp6}, 0x20) 16:01:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x4, 0xca}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)=@tcp6}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 16:01:56 executing program 5: mount$fuse(0x0, &(0x7f0000000380)='.\x00', 0x0, 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 16:01:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 16:01:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@flushpolicy={0x24, 0x1d, 0x331, 0x0, 0x0, "", [@policy_type={0xa}, @XFRMA_IF_ID={0x8}]}, 0x24}}, 0x0) [ 392.588432][ T9819] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 392.598601][ T35] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 392.648620][ T7] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 392.848586][ T9819] usb 3-1: Using ep0 maxpacket: 32 [ 392.859294][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 392.908392][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 392.979367][ T35] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 392.999320][ T9819] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 393.039193][ T35] usb 1-1: language id specifier not provided by device, defaulting to English [ 393.050134][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 393.078598][ T9819] usb 3-1: language id specifier not provided by device, defaulting to English [ 393.184921][ T35] usb 1-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 393.197399][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.206405][ T35] usb 1-1: Product: syz [ 393.212138][ T35] usb 1-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ [ 393.248111][ T35] usb 1-1: SerialNumber: syz [ 393.250273][ T9819] usb 3-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 393.278024][ T9819] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.287640][ T9819] usb 3-1: Product: syz [ 393.291298][ T35] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 393.310810][ T9819] usb 3-1: Manufacturer: 䦈䔱놔䩥對⍑珝ᖯ奟楂碪솨Ɗ㋣嵦醈歼곮陸䩘㾡ﶝ햽➇᧎뤷줡㉼⸰썡虩⥊묜覭ꚭ捊秒숀䛩㞟垑咙賣䧅쮰₯鿱ⲵ꡷洽竱䨅ಇ舕䖵㶟ސঋꮙ消狊ꨰ噣ᄏ␾谧紣◆텺隴㕪딶ዮ䣯쾿䗊䶫圗텋퀀ɿ㧚䏝୞﷚⍷倒እᷪꤼ伮ᐆ⓷뚽蟡졑ࢎ煉⟂覙ၝ钳ᡩ쨖㙦㑁㳌ꍝ蔴ඝ [ 393.349645][ T9819] usb 3-1: SerialNumber: syz [ 393.364195][ T7] usb 4-1: string descriptor 0 read error: -22 [ 393.381753][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 393.396039][ T9819] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 393.403824][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.471249][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 393.557208][ T7] usb 1-1: USB disconnect, device number 2 [ 393.644910][T12593] usb 3-1: USB disconnect, device number 4 [ 393.677119][ T9819] usb 4-1: USB disconnect, device number 55 16:01:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x0) getitimer(0x0, &(0x7f0000000000)) 16:01:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x8, 0x40ca}, 0x40) 16:01:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="0205d8090700000027bd7000ffdbdf2505001a"], 0x38}}, 0x0) 16:01:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x3b75, 0xca}, 0x40) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) 16:01:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x4, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in6=@private1}}]}, 0x50}}, 0x0) 16:01:58 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:01:58 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:01:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xf7, 0x8, 0x40ca}, 0x40) 16:01:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x7188, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x7188, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x10001], 0x1, 0xc0800}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x3b75, 0xca, 0x0, 0xffffffffffffffff, 0x4, [], 0x0, r1, 0x5, 0x3}, 0x40) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x4, 0x6, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000240)={r3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) socketpair(0x15, 0x6, 0xffffffff, &(0x7f0000001300)) r4 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x7188, 0x0) ioctl$MON_IOCX_GET(r4, 0x40189206, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 16:01:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:01:58 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 16:01:58 executing program 0: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:01:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80001, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 16:01:58 executing program 4: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 16:01:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000000)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 394.678367][ T9819] usb 4-1: new high-speed USB device number 56 using dummy_hcd 16:01:58 executing program 5: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x4c001) 16:01:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xf5, 0x4, 0x7fff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x9, 0x1000, 0x1}) [ 394.928417][ T9819] usb 4-1: Using ep0 maxpacket: 32 [ 395.059571][ T9819] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 395.349710][ T9819] usb 4-1: string descriptor 0 read error: -22 [ 395.356002][ T9819] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 395.365470][ T9819] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.430891][ T9819] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 395.638271][ T9819] usb 4-1: USB disconnect, device number 56 16:01:59 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0xfe, &(0x7f0000000a00)=@string={0xfe, 0x3, "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"}}]}) 16:01:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffede8, 0x4) 16:01:59 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 16:01:59 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x46082) 16:01:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) read$usbmon(r0, 0x0, 0x0) 16:01:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7f, 0x10004, 0xca}, 0x40) 16:02:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x4, 0xca}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) 16:02:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x331}, 0x10}}, 0x0) 16:02:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xf4}]}) 16:02:00 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 16:02:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:02:00 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) [ 396.579089][ T9817] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 396.818642][ T9817] usb 4-1: Using ep0 maxpacket: 32 [ 396.938947][ T9817] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 397.188328][ T9817] usb 4-1: string descriptor 0 read error: -22 [ 397.195456][ T9817] usb 4-1: New USB device found, idVendor=046d, idProduct=c215, bcdDevice= 0.40 [ 397.205709][ T9817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.260956][ T9817] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 397.464772][ T9817] usb 4-1: USB disconnect, device number 57 16:02:01 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x414031}, 0xc, &(0x7f0000001400)={&(0x7f0000000040)=@allocspi={0xec4, 0x16, 0x0, 0x0, 0x0, {{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private2}, @in6=@ipv4={[], [], @multicast2}}}, [@user_kmaddress={0x2c, 0x13, {@in6=@ipv4={[], [], @multicast2}, @in=@private}}, @algo_comp={0xd1, 0x3, {{'lzjh\x00'}, 0x448, "34a9443f33bc80ce82326435e9bf08fc472fc886d45629fe9750009e4b3e02c32c4042289c4b35a9f4bfda3a5c7d4bad18f0bfce48238bbb3fa2059c85b489470bbfbe698ebc4ac2cbffbd08449fd8022fbfd5c3c8700e8816357a207844920fcd72f9ce061876ded9b9702a10bd7835f6e8a827d206b75cdd6eede02780c9eef813c2f5c8327041c6"}}, @sec_ctx={0x25, 0x8, {0x21, 0x8, 0x0, 0x0, 0x19, "c0ce0ecc5d2419f1b46bf18a321a474de0099d16a134e2268b"}}, @sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x139, 0x3, {{'deflate\x00'}, 0x788, "8f4d2b8b2e734b47d7445ffa138e3d6e4457131321cf76446cd6dbb87b7a232281bb1331b2296dd8d29c22c23b19a9388d7e6c54f2bf0378cc32982d16360e68e4fd5e8de3d138f0b4cb72acb115ac117e03be29d06c99e891a86cab8d3e2fc847b4e63dea07691a8dcc0562754d881e3bd82160772e3bbda70e078eb44f127c252d6a500525b0f714e69f71bb557561c04cbb323b84236c5c914905d3cb63e514706b438fa484fc863dcdff7a4ff80280b852290024ff9ccb428f5fead87c6214f16236d73547a08eab02aff162f31573050579dcce60d1669b331f983d02b1adf9a3af8cc8fd030c62c170d1a9ae7b7d"}}, @algo_auth={0xb59, 0x1, {{'blake2b-512\x00'}, 0x5888, "fdb6030c9cb15c5d846035624e68b34b9d93789032610833fde21d65912d3456a8e813819a4a66bd6a1e2aeed7f5c7d7928cbb6652d635c5cd3e982fd83932afa630dc2596fe7ec48b99c45fb43ab9cbe81d7c69fada21090ef42d3d4b9100eb6e849d276135eb34d892f64ce32fcceb061c9588556a6941e3e265f6de2b1baaefb4b3970f2a372042b906f2085e860d553603a3f78591992ac7f385ae69f02ad1666df4eebaaa4b8054b77a6b4da941b3ba489d23cb023152722e6fcfe7ad99d27276f33929325efe030041f1e3cee4eecd4a9f8cde19e8c97aa94297f4b02f4bf5c57bf020fb5912de07a89ba32499d6aabc36cdb7232af28cb27cfec2cc0a25d8a04a8a1ad88b3b4ff00e1e6751ad0fb412e07a8a9283dd4d4e2d76105e7b7d0ed53f5f4a5982da33fad09a5ecdc9b4a904d450a817c3e18410df5ac880f9f2dad99c6ff0ecd7f9b06423e0f60b14c2093946694f432aebbc353b108296af984749611bed6a6e349923a0899268454b68972b64cf7a4248ebb4c6c3279ba3c6bf970fab78eb255515958f63b7feb8ccb2efcc4047b7b58d96abc6f5802ab8a5834d3ab2606a8ff7b7aac4bd9f1ebc9d7d1883a1ff38ae09a924241353de52ae5f4887ccec12b718905c35d9ea74799e34e8c37b57650b805e7a2f7caf8bddec7c829ab1080347521a7fcef38f0896cfbdb01bf052e1471445198bcc0800b5e3dc7d8799b3cc9395351b5701fb4809d72452ef428d9b91de6550150ebb32933d6e9feb5ddd9f83e513258475179f097e2dff383274bd5f87530fc8316bc568fdd34242d7025610679011d8dc5ed5e3ba63ac834aea6ec49211e5234ebcff09cac516d6f8c6acc78a211f84a4c3cd344311d77bc22320675151ffb4cebee9112d5eea3276cb8ce56172da8bbb8aff2e308226eae6e13db963ee446ec99666a4e9a8d785cabf0c424e51f66001ae4c13d621ec4715d369788424f5f555be8a8c403ba47ab98c34114000f60854e03ee56e43e79df1362ef5997d873b60f494642e52ccf7edb278a7c48650838e03bce013f0207a2043a22e0e459f2e38e3b9d9fd3db19fd59b9d619cccbf85d97549b4702c79a1539ce41f06c3a5eb3eae941a7c4d188c1975ec9994dfa741f9dc9f2061880e2bc976c668fe8f56bd782646ebfe43a9f0582dced03d8ffbab6c55059c12ba090ffafa2c489c1a0d109aa968fbbb5bad379e2376a9148320038b9f690ebddda691618b498a15d84f9695023f4b43185037c51ba6fa9b4b2199139b879dbb32333bdb8d8e6e69715135543c83f2090a1e95dad2b83769c7112565d5aa29ae23ef41d50de9f7ff848d06e3985ee55a1f8208347f429d12a7c57f88be04d5f5d866094933ce7cfcf4c6b92ff08405a506539216dd5b830a2f0deaf25fad61161d1e0c3fa567053e704d4504b8bc6163602ad2da8ad399e6b8095dcd56a0575616c0529e0e49a70bc1f0d3d8b8c8f714b9b3468d6553fdb063f97ed5b328334e641193e47f816cf70f0f24f184b98c9de423bf34cdbd18837d5d494c80bd16a8af5e9a423975e216571bc7b36d0be8789042a3c2c68dc17eb8710e0be3b33f200e4af0c439b4550f64982ebebd33a77d5cc8036f000e2f9e3b5cc5ad340cbd79425082ac837a2e4eaa135304d9048571fd750a3d319ef5ff7a4a2e932a1f3e55b58e698048974b494feb5fe164de75efc4f9e80782d573181e0832cab0cca1f6329a452c55e794ee115c933d71d03134df0addd4d61930efd77f82432f1eb487cbf139735396be714f9dd6815903960aeea2e9cc4ce8b65735d14ff451cb928350a83fa6430358bedcae5f1b58e3e092fa9079dfd31f8aa701ca44b3179d373bfb57a57cbc5bed7a379e5a736a1756851a5cff465c2646f348939d27ad64cd7dbd5e4303d6fbcb5e22ac962d065abb535a4e3435e09a12afd5dcf43dfd227b15f2329540a7e5948423a3b0bda0fd2f8d389b6466b0d24935b6a6910b5ede942f8c88917a35690cbef4f8d4ebf41f0b012233a8b07a54b8be4a5680a9097517407b0c6f0569793b0f0c8be5d7fc25db9903ec2c8cf7f2abce695276ff4a739c5295565a73510cea4c68b59d3409fc0fb946696060d25082df10aa702fc50f8b64681ae66a624582a2410cd4bec72127bea661cb0c2c8b0086837402ab2b82b2b9fa2f78f7b643e73ae43cb4e7523626b20659ddbee9e015ff845b361e1f2ed8b9f903daadae501c7e6dbbf934371c433e8e8d6d83d83f661c882191b920cb2d73a4279ca5ae6265b7408d9756e40fc82ea79038ced770e284687f7aeccd5eb0d113aded427f87a5d4a0a8b5ac06f53634c839c0fb94a495f77ea17963e5d44c949fcc80e3e71cc95944da9715c5eb7b79524bbc5e374eec8a1c3e4555a90ac8ba60bc75e2265d6a0fd9120aedb4f2eda7821fcf36932af8f3811b97c88a3b45eae4f3b065414c010f6797113432f2f1f91a99c55b8280ab25a92d62d240c775520ac916e3da019e2df363af49334b8089d9725717085744fdec70a0fedd0576dd4d0fe113a377d44f72e355678aa17177b3e237facc2a5c0643170765b4f32c584d4b8533a57dce275c1798a8ee5163b8c3d6d7b1c6de3ff3fef0fe2853eca40f2fc801c01996b1b5ba5ea3eabcb7d51b168ef4e88d64b99b888f82e822779219d7e6367bd12f2ebe32c89bd3d0aef0ab628d8cc062092fa79ee45ccc4a3d31318b6eb57c56811fcd96d815e37a3c5967f09e12dd0a2e1012ece101457a926839d7964f935a03ac0e36b26c4caf645d230994f2567c380c3fecce4f07103007e0d9185f771c27af1b9731d837c6bac97d85485a61378a81b7b6f8a27012c7217d81ac13fbc48f3fa01e7d1856f24bc89785b37a913892bfe983730cb8be4a8bfc964978c19144675188d2479c23b89e79c9799cd9054e463ea2e9e3a0da26f307cd0d568907b776c4bbe14b1061c3ad72c2adab5883275dded2cc475eb77ab6ccd3aa403af649808100d2aec64a7bab4b70fad42d4c1a1d3529bc0ace6d6f71cf4b8e85aa2c759f9ed73d77d51e48299973b5a4205ce72fb21968e6bb01a867eaaf3d3b3a107e879d62971994e98e7bbfbff8f18ebbbc9ea7ef279136afa8affe8e8d43c03f6fe5519f8437e65443c10fc9106426033c87158eb09f39aa5f3671d0f7d771dd220cade8a17b56fd4664d0199913f31bb21e2dbd1094be0c124e6849052c417e01e4c6914e0d675b8e4173c93e0b4b49b0195bde63d2c160bb062854fb95a0eea2a298fb8d61c1abacf20d1b657f0beb8937e86d209bd2d868a3836d7adedd25075eadd5b41d1692cb1f0ea19268d809b2dd1ff21eb48cd7d716b73cd89186592255504281157aa938038f3f2bc149913b466df1a0d08ccbc158f85a520e77a4206a8f197f239470dfe624b2838952d4897be3b5dea22bc84aa077e4f9e84a9e2a0e8bcab210d40d65602bc087ee01185072868d61c06d818e9dab88c0b90b246d72580692114eed84c3c68c8275d025f90b6de1226d595de75d98f6008c355531fabadd2a836fe79b0b99fe5cb8397b0cc9aa91456ec5932e77f03ece1669753b7fb506d2f40ffa65793f075ce2366f8e13d1a7939388fac4c8190a18d1654ff6bf500e4ab08226bede10bd465112d8fbe28f674b9571f1b28ccc257adc9b329ba4cf194658618da1e628cbc7dc1668a7be14a6782430ddb448a1bbb58d2d674852fb9d0b74a6d8a06e9c6bb66ac919180bd8c44f39d4c4343499d9b7ec528df98dcf40393cf4456a3b2272f62b14c5eb5f0c78fc20febb64e6b332080c900a4b4e37c401ef04ef76bd632490516c72fb09e0581110c84fc33133d501c1e44b99d172583b270be82cd90da55ced052542a39c1511607fbd5e540f55122da245c597e3aa58f78ba18781d04d9b21e81d84e41423c3e585184e85bad63997c9b802aa2b42abda57530fee36e9305cd12614e26edc9708a3b7aa6308"}}]}, 0xec4}}, 0x0) 16:02:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0xc0, 0xc3, 0x4}) 16:02:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2}]}) 16:02:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000280)=ANY=[@ANYBLOB="1002000016007d"], 0x210}}, 0x0) 16:02:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0xfffffd7b}}, 0x0) 16:02:01 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 16:02:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000140)=@allocspi={0x140, 0x16, 0x843ebec80000b37d, 0x0, 0x0, {{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private2}, @in6=@ipv4={[], [], @multicast2}}}, [@algo_crypt={0x48, 0x2, {{'xts-camellia-aesni-avx2\x00'}}}]}, 0x140}}, 0x0) 16:02:01 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x4, 0xca, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 16:02:01 executing program 5: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 16:02:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0xc3}) 16:02:01 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80001, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x1, 0x2}, 0x8) [ 398.231312][T14390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:02:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02064d0002000000bd"], 0x10}}, 0x0) 16:02:02 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x840) 16:02:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000140)) 16:02:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020ae00b02"], 0x10}}, 0x0) 16:02:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x5, 0x40ca, 0x1}, 0x13) 16:02:02 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80001, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 16:02:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0xcc, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 16:02:02 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0x26, &(0x7f0000000080)={0x0}}, 0x0) 16:02:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x8, 0x40ca}, 0x40) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) 16:02:02 executing program 0: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20000002) 16:02:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7f, 0x4, 0xca}, 0x72) read$FUSE(r0, 0x0, 0x0) 16:02:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 16:02:02 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 16:02:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) 16:02:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x20d}, 0x98) 16:02:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) read(r2, &(0x7f0000000040)=""/110, 0x6e) shutdown(r2, 0x0) 16:02:03 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 16:02:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@in, &(0x7f00000000c0)=0x10) 16:02:03 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa0000, 0x0) 16:02:03 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:02:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 16:02:03 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 16:02:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x4a) 16:02:03 executing program 5: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff9) 16:02:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0xfffffffffffffe61) 16:02:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002200)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:02:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000440)=0xfffffffffffffca1) 16:02:03 executing program 3: get_mempolicy(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) 16:02:03 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.current\x00', 0x0, 0x0) 16:02:03 executing program 4: memfd_create(&(0x7f0000000240)='/dev/ptmx\x00', 0x3) 16:02:03 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 16:02:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8051, &(0x7f0000000240)=@hci, 0x80) 16:02:03 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80480, 0x0) 16:02:03 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:02:03 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:02:04 executing program 1: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 16:02:04 executing program 5: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x2000) pipe2(0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 16:02:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200), 0x0, 0x80, 0x0, 0x0) 16:02:04 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) 16:02:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 16:02:04 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:02:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff40}, 0x0) 16:02:04 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 16:02:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$cgroup_pid(r2, 0x0, 0x0) 16:02:04 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 16:02:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$cgroup_int(r2, 0x0, 0x0) 16:02:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 16:02:04 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x185, 0x0, r1, 0x0) 16:02:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 16:02:04 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 16:02:04 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x66c0, 0x0) 16:02:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x11, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 16:02:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x142) 16:02:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x1e, 0x0, 0x0, 0x0, 0xfffffffffffffcea}, 0x0) 16:02:04 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 16:02:04 executing program 5: r0 = shmget$private(0x0, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 16:02:04 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 16:02:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r0) 16:02:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:02:04 executing program 0: shmget$private(0x0, 0xb000, 0x78000000, &(0x7f0000ff5000/0xb000)=nil) 16:02:04 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, 0x0, &(0x7f00000003c0)) 16:02:05 executing program 3: r0 = shmget$private(0x0, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000380)=""/223) 16:02:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffe84) 16:02:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 16:02:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 16:02:05 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 16:02:05 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) 16:02:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x4b) 16:02:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 16:02:05 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, 0x0) 16:02:05 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002740)='/dev/urandom\x00', 0x404000, 0x0) 16:02:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f00000002c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 16:02:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffb4, 0x0, 0x0}) 16:02:05 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e9277", 0x8, 0x2c, 0x0, @remote, @empty, {[@fragment]}}}}}, 0x0) 16:02:05 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xff}, 0x0) 16:02:05 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6cea16", 0xc, 0x88, 0x0, @private1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:02:06 executing program 5: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x7365f0a84c1930f6, 0x0) 16:02:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xd, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 16:02:06 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, r1+10000000}}, &(0x7f0000000080)) 16:02:06 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="6b8523c9b0a1", @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@end]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\'0F', 0x0, "6f9150"}}}}}}, 0x0) 16:02:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 16:02:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 16:02:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 16:02:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000200)) 16:02:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)={0x8100, 0x1, [{}]}) 16:02:06 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e9277", 0x18, 0x0, 0x0, @remote, @empty, {[@dstopts={0x0, 0x1, [], [@enc_lim, @ra, @pad1]}]}}}}}, 0x0) 16:02:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 16:02:06 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "06d068", 0x14, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback}}}}}}, 0x0) 16:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x28, {0x2, 0x0, @remote}, 'ip6_vti0\x00'}) [ 402.588558][T14612] usb usb4: usbfs: process 14612 (syz-executor.4) did not claim interface 0 before use 16:02:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000000)={'batadv0\x00'}) 16:02:06 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e9277", 0x18, 0x0, 0x0, @remote, @empty, {[@dstopts={0x0, 0x1, [], [@enc_lim, @ra, @pad1]}]}}}}}, 0x0) 16:02:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 16:02:06 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6cea16", 0xc, 0x4, 0x0, @private1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:02:06 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6cea16", 0xc, 0x2c, 0x0, @private1, @local, {[], {0x3a00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:02:06 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@random="6b8523c9b0a1", @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0eaca6", 0x14, 0x6, 0x0, @ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:02:06 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e9277", 0x18, 0x0, 0x0, @remote, @empty, {[@dstopts={0x0, 0x1, [], [@enc_lim, @ra, @pad1]}]}}}}}, 0x0) 16:02:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x18, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 16:02:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x4020940d, &(0x7f0000000000)=0x5) 16:02:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)) 16:02:06 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6cea16", 0xc, 0x2c, 0x0, @private1, @local, {[], {0x2c00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:02:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 16:02:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x29, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 16:02:06 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e9277", 0x18, 0x0, 0x0, @remote, @empty, {[@dstopts={0x0, 0x1, [], [@enc_lim, @ra, @pad1]}]}}}}}, 0x0) 16:02:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @dev}}]}, 0x210) 16:02:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890d, 0x0) 16:02:07 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='+\x00') 16:02:07 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6cea16", 0x7, 0x88, 0x0, @private1, @local, {[@routing], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:02:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x3f, [{}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @dev}}]}, 0x20000210) 16:02:07 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e9277", 0x8, 0x0, 0x0, @remote, @empty, {[@fragment={0x0, 0x0, 0x1}]}}}}}, 0x0) 16:02:07 executing program 4: request_key(&(0x7f0000000480)='blacklist\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='\x00', 0xfffffffffffffffd) 16:02:07 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) unshare(0x400) ioctl$VIDIOC_QBUF(r0, 0x40045613, 0x0) 16:02:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e9277", 0x10, 0x0, 0x0, @remote, @mcast2, {[@hopopts={0x0, 0x1, [], [@jumbo, @padn]}]}}}}}, 0x0) 16:02:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @empty, 0x4e23, 0x0, 'lblc\x00', 0x22, 0xc8f, 0x73}, 0x2c) 16:02:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000001040)) 16:02:07 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000100)={0x10001, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {}, 0x0, 0x0, @fd}) 16:02:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551c, &(0x7f0000000000)={0x0, 0x1, [{}]}) [ 403.689530][T14670] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xd3f/0x1060 16:02:07 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000200)={@random="6b8523c9b0a1", @empty, @val={@void, {0x4305}}}, 0x0) 16:02:07 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000200)={@random="6b8523c9b0a1", @empty, @val={@void, {0x8864}}}, 0x0) 16:02:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, &(0x7f0000000080)) 16:02:07 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:02:07 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4fce6edaaef50e4b) 16:02:07 executing program 4: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 16:02:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0045878, 0x0) 16:02:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x13, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 16:02:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x11, {{0x2, 0x0, @multicast1}}}, 0x90) 16:02:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 16:02:07 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="6b8523c9b0a1", @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b651b7", 0x18, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 16:02:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x3, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 16:02:08 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 16:02:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 16:02:08 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:02:08 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) shutdown(r0, 0x3) 16:02:08 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x44b, 0x0) msgsnd(r0, 0x0, 0x4a4, 0x0) msgctl$IPC_RMID(r0, 0x0) 16:02:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000001540)={0x0, 0x0, 0xffffffffffff7fff}) 16:02:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), 0x4) 16:02:08 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x3a, 0x69, 0x0, 0x0) 16:02:08 executing program 0: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x2000, 0x0) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') 16:02:08 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x2400, 0x0, &(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 16:02:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 16:02:08 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 16:02:08 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x20200, 0x0) 16:02:08 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:02:08 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 16:02:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='.\x00') 16:02:08 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 16:02:08 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0xfffffffe) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:02:08 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 16:02:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bind$inet6(r0, 0x0, 0x0) 16:02:08 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 16:02:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) 16:02:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file1\x00', r0, &(0x7f00000002c0)='./file0\x00') 16:02:08 executing program 3: recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/50, 0x32, 0x0, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x2}, 0xfffffffffffffd3c) 16:02:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40049409, 0x0) 16:02:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)="cf", 0x1}, 0x0) 16:02:09 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@abs={0x1800, 0x0, 0x3}, 0x1c) 16:02:09 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 16:02:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000040)='./file0\x00') 16:02:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) getpeername$inet6(r0, 0x0, 0x0) 16:02:09 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="e9", 0x1}], 0x1}, 0x40000) 16:02:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xb, 0x0, 0x0, 0x80000001, 0x8}, 0x40) 16:02:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x408, 0x1, 0x1, "f033e380e44ae838704518152164c530b902b4ddf76885e78fcd93dccecdefcad359785a1e21d4e4500e224a83cded27e80b65daf2b420322a5a9d2f5a1e0c36c8055a3dde919ea13b29bd2b63fd359afaa63dbc2dfac5ab47d5db6a0ee9ed98652d719b57ce4970c5cd991ac6aa09c29b34ad92646c5710633c979c530c99af2bea8f2837986a073d5df926a60698688203afc463d5c618c3d3f3ddf72cc9173736471a0a62987ebbb9690951dcf6b7ecff284a83629fb216f660ee1d6a61480a948eb88af2e0bbaec1b9988e4e1659618628dc5c7f91e22dd905d904c04dbb2ceab6ff287bdd9b76b725a039237fca1a35da8afa382fa348afc606b6f41bdd922d919a6e96e40bcf8cc95b4923330e0445dab3f57e0b4b0784959224fbe7b89181b5f5689031ad51f60788da9fc720296ce7efb986f5676064f18a9999f9ba17a7adf4df01b15726e6a04438ed11dc574799b1cfdfa2bcfc23c39f8cb33f4961e319e863100334fe0dcda866a5405064c4cbf2ded298aacec87152aef90b3fcf4e0542391a5d4bc5eb06389f97fbeaf912fdcdc9c1cfbe9c302392e61be9ea6806b06a5dc9adec73be40dedc7baf9c474defad2bf25f2f67dc62b9a8e9e6e0761b0a7589ad1f46db07096e49896ac6f42110d2adc4b2b4e0c4fd0e1a247c329c72eee208618c1afa59df1ea2b99bbe4dd04509d0baf359e5d2a085c5573fb6c738d34cca2d1877a6f60ab8d824df029664041656282f21b02175f7335973fb04f7ce3e765adbe05f31181ce9447cd1e0dd3c98c3b8d12fc155cd0c7ea384267724057015c08d726df8c6f1d1b2c2177b8833c255d79ce2a1a63b2eef934802103bc87dfbb81812021538e40352e3f94b16c11150e9f8920291e99b76566f13aadd1ee913b2b6e9b9f012f51f9b21f34b3529f8f7594d88a6631a6056accdc4ef544fdc5e67630ae7595c86901bb6e491a5c3dd652275f4c24e294fc8c91414c9b9e9477c756325fc00f62964b2ac811523ad6ee2e1be828373a45c7ae33996b08449486a17cbef12d9eba415b38cff364b3651b8ce794feeed37d64b6bd0d2f494eb506b6839af134fdcf161bb0f2bb5ef8356ae6adf2e6d06e52823396ce997251c8e0937e4dee36aba03464ab3d5812dd32abd083d09b9640b1ddd3600a8bc96dd6413a05448e6e6f50730fd6e9f5b52af00a84563d62233ff7de5ec9054440c23a2583ae26c6f6a02845222a24d48ebeebdfb07031f9697a75ddfea0b757b000b2aa182974989091ac43b3e76998091ccd8700919174dab7aab8f1855399af82a08faa8b1736f46a7534e6889250b89051fbc00245f2daaf9e939d06417c8aa8e27ee685773018ff78ff5081a79d894abc719141f31ed6e52a5226ff27cd01a66e6893f2d836e89ab43f476cd32a8"}], 0x418}, 0x0) 16:02:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400, 0x0) 16:02:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, &(0x7f0000000080)={'syzkaller1\x00', @dev}) 16:02:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000080)={'syzkaller1\x00', @dev}) 16:02:09 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 16:02:09 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0/file0\x00'}, 0x10) 16:02:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000f0000000000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x1, 0x1, "f0"}], 0x18}, 0x0) 16:02:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000840)) 16:02:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 16:02:09 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 16:02:09 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1007, 0x3, &(0x7f0000fff000/0x1000)=nil) 16:02:09 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000100)) 16:02:09 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0xd8a40, 0x0) 16:02:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/142) 16:02:09 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000002880)='/dev/userio\x00', 0x0, 0x0) 16:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 16:02:10 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1007, 0x3, &(0x7f0000fff000/0x1000)=nil) 16:02:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000340)={{0x3}}) 16:02:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 16:02:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4}, 0xc) 16:02:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4c, 0x4, 0x1000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:02:10 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1007, 0x3, &(0x7f0000fff000/0x1000)=nil) 16:02:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000200)=""/250, 0xfa}], 0x2}}], 0x1, 0x40000000, &(0x7f0000001dc0)={0x0, 0x989680}) connect(0xffffffffffffffff, &(0x7f0000001e40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002080)='/dev/ocfs2_control\x00', 0x10000, 0x0) 16:02:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x2a) 16:02:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}], 0x3}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:02:10 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, &(0x7f0000000400)=[{&(0x7f00000001c0)='j', 0x1}, {&(0x7f0000000240)}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000840000000000000006ee"], 0x18}, 0x41) 16:02:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) 16:02:10 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1007, 0x3, &(0x7f0000fff000/0x1000)=nil) 16:02:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 16:02:10 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0c216a9"}, 0x0, 0x0, @planes=0x0}) 16:02:10 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 16:02:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0x0) 16:02:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 407.087018][T14854] sctp: [Deprecated]: syz-executor.2 (pid 14854) Use of int in max_burst socket option deprecated. [ 407.087018][T14854] Use struct sctp_assoc_value instead 16:02:11 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0xb000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:02:11 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='{\x00', 0xfffffffffffffffb) 16:02:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3ff, 0x3, 0x1f, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 16:02:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000880)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 16:02:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={0x0, 0x60}}, 0x0) 16:02:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) 16:02:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000040c0)={'veth0_macvtap\x00', @ifru_map}) 16:02:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xc9e10) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x3e, 0x0, 0x0) 16:02:11 executing program 4: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="05", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)=@builtin='builtin_trusted\x00') 16:02:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)=0xc) 16:02:11 executing program 5: add_key(&(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000180)="1673cd77fcaa52febb6c4747", 0xc, 0xfffffffffffffffd) 16:02:11 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 16:02:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 'syz0\x00'}) 16:02:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000000c0)=[{&(0x7f0000001280)=""/4088, 0xff8}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:02:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) readv(r2, &(0x7f0000000040), 0x10000000000002ae) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xffac) shutdown(r1, 0x0) 16:02:11 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x220000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000001d00), &(0x7f0000001d40)={0x38}, 0x0, 0x0) 16:02:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 16:02:11 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x80000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x8, 0x0, 0x7}, 0x10) setns(0xffffffffffffffff, 0x0) 16:02:12 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x220000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000001d00), &(0x7f0000001d40)={0x38}, 0x0, 0x0) 16:02:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPTLCK(r0, 0x4b36, 0x0) 16:02:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 16:02:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)=""/114, 0x72}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) readv(r2, &(0x7f0000000240)=[{&(0x7f0000019600)=""/102397, 0x18ffd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 16:02:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00'}}) 16:02:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002740)={&(0x7f0000001540)=@id, 0x10, 0x0}, 0x0) 16:02:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/37, 0x25}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 16:02:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x900) 16:02:12 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio1\x00', 0x28800, 0x0) 16:02:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x40001003}, 0x40) 16:02:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/237, 0xed}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a6) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="e502004e8b"], 0x10) shutdown(r4, 0x0) 16:02:13 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, &(0x7f0000000040)) 16:02:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000240)={r3}, &(0x7f0000000040)=0x8) 16:02:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) pipe2(&(0x7f0000000c00)={0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/198, 0xc6}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r3, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) 16:02:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000002010300000000000000000000000000060012"], 0x40}}, 0x0) [ 409.552608][T14997] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 16:02:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x1ef87fc1e1849864}, 0xc) 16:02:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001300112bd6259b97796d3b43454b46a0e8b0c50aa1c77d7948456e6458bd4f6a8b165f948b96c8dd60a1cfc1b5e8a0348828fb696319c3f2c480c35bbc1bc7677374"], 0x4c}}, 0x0) 16:02:13 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/52, 0x34}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 16:02:13 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$l2tp6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x20) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x220042, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r2, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-control\x00', 0x220042, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, 0x0, 0x0) io_setup(0xffff, &(0x7f00000002c0)=0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x280c0, 0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000340)="d680b1a73a1f857a91b3e8df390e30e0d8e309f5f63748601868a1f83f238146183ac8411499f15a1fb7954388d47990bd151040c2721358f06ba2a76eaf0808d80be72b6ca5c13fba9d857451c605f53a0e7d9b7bd0ebfc572cfeca86e5fcea1a6fac3a283f7078c3fef3abc3f0d8b8b7", 0x71, 0x7, 0x0, 0x1, r5}, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x101100, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, r8, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x4000081) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e21, 0x9, @empty, 0x80000001}}, 0x8, 0xffff}, &(0x7f0000000300)=0x90) 16:02:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f000001a780)=""/4110, 0x100e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e00575) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) 16:02:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000002010300000000000000000000000000060012"], 0x40}}, 0x0) 16:02:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x3}}, r1}}, 0x48) 16:02:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 16:02:14 executing program 4: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10000000c3a925cc91a37d160300000034000000840000000a000000fe800022000000000000000000000000bb"], 0x44}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x44}, 0x0) [ 410.276296][T15032] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 16:02:14 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x2, 0x0) 16:02:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 16:02:14 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000001240)='/dev/audio1\x00', 0x4000, 0x0) 16:02:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/155, 0x9b}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:02:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3ff, 0x3, 0x1f, 0x0, 0x1}, 0x40) 16:02:14 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "df6652030ba04d5d4e1c3c3efa5e05a9c5b33f53aa123aa2f20c42ec2ecdf75c6e30f1a2c785cc4a96a12e45f702cd664c19caf210157d3dc695b23e70482ed7"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, r0) 16:02:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) 16:02:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/243, 0xf3}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:02:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x9}}) 16:02:14 executing program 2: setitimer(0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) 16:02:14 executing program 3: add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000340)="f27d3ba9c63c75ca750c4369b5632015a7806b4c6bcd351160e0431a22", 0x1d, 0xfffffffffffffffe) 16:02:14 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000003c0)=0x1, 0x4) 16:02:15 executing program 1: add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:02:15 executing program 2: clone3(&(0x7f00000001c0)={0x304100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) 16:02:15 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:02:15 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x1}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x2}}, &(0x7f0000000240)={0x0, 0x3, 0x20, @string={0x20, 0x3, "01d3e964d96c0b911fe7dc412b6fb8f29802f8264a7d068d45902f6a14d8"}}}, 0x0) 16:02:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@generic={0x61, 0xb, 0x0, 0x401, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffffff9}, @jmp={0x5, 0x0, 0x3, 0x0, 0x4, 0x30, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0xffffffca, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0x7, 0x7, 0xffffffff}, 0x10}, 0x78) socketpair(0x6, 0x1, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) accept4$tipc(r2, 0x0, &(0x7f0000000300), 0x80000) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380)='NLBL_CIPSOv4\x00') keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000440)='/dev/autofs\x00', 0x0) waitid(0x1, 0xffffffffffffffff, 0x0, 0x20000000, &(0x7f0000000540)) r3 = add_key$fscrypt_v1(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000680)={0x0, "64c6920489d3094c99a03dc1bac251e5f2eaba4683b4129b4a1e673eafa166270d5cdc41d3fce002f34c2c66fe6f46808b8fc00d6907809ae48dde0e99677323", 0x3c}, 0x48, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000700)={r3, 0xc9, 0x4}, &(0x7f0000000740)={'enc=', 'raw', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f00000007c0)="e146303a26c8daeb1f5f1bf35cd234e809f62fed870207353cab1196d180fae4f4c2d9a4009647d1c64138f5b358b7673a19d8ba59aba79f0ab4b6386358fcee7ba3cf07cf03c9fc81acd8a94fcd8f31a13ed38f6398e586d982c1b539e670853110a17c793bb198bd45e761e23fe2614133b64a5fd07eeb8fab5f65809cb4803ee7a38454537bd18f7057f07a04e7233b2edf2002f7695564631497cd4c7e87a04cf59729ce8044dba325cd9fd21153c1ecad3e264e622578087cbd36a050d9195beaa20d5dc71374", &(0x7f00000008c0)=""/4) r4 = add_key$fscrypt_v1(&(0x7f0000000900)='logon\x00', &(0x7f0000000940)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000980)={0x0, "55fd1f518f439c91430db841325d83fa045b4d894f65c79f9873f9ed21eb5f8283c82c346f644b3c7dcb4aa1f80e632c3f477870c19a8738da9d0db649a094e0"}, 0x48, r3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000a00)={r4, 0xcc, 0x99}, 0x0, &(0x7f0000000a40)="c911e370eb43d01ce96a044b86e444a259fe733b54e0c580e78987d2fba9d4184b51f25ae79a8841b2b1083d44302a66676f302e173fc9590a5ec4ab60cf6aae12f6ce16c508037aac73ef069a40bb581cb9317a5ac66d683c3eafa690f3ed9a175c1074406624c7623cb71d23f9ad8166f695962d972d279f761407d0684b5b19f65a96b4de78a052da6a97f314e5fd4dd4cd4f70486e6ea3423f33d17a42ea2946d4a9fb2374e5ed0e95ddd50cfcf7e5107566268b9ab4ea2f3e10fd579aa43ea4a5a66533bf2099f84506", &(0x7f0000000b40)=""/153) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x64, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040}, 0x1) recvfrom$phonet(r1, &(0x7f0000000d80)=""/76, 0x4c, 0x10042, &(0x7f0000000e00)={0x23, 0x9, 0x5, 0x7f}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/null\x00', 0x22000, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000e80)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc71c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x92, 0xc0, 0x1, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0xe30}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x5, 0x4, 0x2}}}}}]}}]}}, &(0x7f0000001080)={0xa, &(0x7f0000000ec0)={0xa, 0x6, 0x250, 0x81, 0x40, 0x20, 0x20, 0x8}, 0x5, &(0x7f0000000f00)={0x5, 0xf, 0x5}, 0x2, [{0xd4, &(0x7f0000000f40)=@string={0xd4, 0x3, "b41bd57f33f35b5a976e28a43a1b1b3ea18550f91d6acc8374c97887cb63e199063e7c28cab3d8281ae621d7af610e6415541278ffae1cf392e65a490a28d41e79460e903b402da95ac2259e2fb288855df0804a7a94aee24756c5d2bb5c15821ff7ba65e25420e016eccfcf3bd7eb86027bfeff471a226738ea2dbafe5471080f15f34e1958cb3e19762ba1f256c9b93693f584e59371f862c3dd15708748a74e08bacd559d5fc22b523a5d423e1bd88b2194e53fc75d73b858e764836bd821c451a889a6055c2f95a5a883337c17c771aa"}}, {0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x140a}}]}) 16:02:15 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0), 0x800, 0x0) 16:02:15 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)={0x100000, 0x5, "8815ba43e1"}) 16:02:15 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)={0x0, 0x41, "8815ba43e15fa724ebb16c408156c85c0bf52ee7f90b44b88b61cf19220cb9dae22a430ca6d92565b35b040d8dcad3696a4c4353184f05029076620a97eb9a9fb7"}) 16:02:15 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x8}, @generic={0x61, 0xb, 0x0, 0x401, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffffff9}, @jmp={0x5, 0x0, 0x3, 0x0, 0x4, 0x30, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0xffffffca, 0x1a, &(0x7f0000000100)=""/26, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x7, 0x7, 0xffffffff}, 0x10}, 0x78) socketpair(0x6, 0x1, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = accept4$tipc(r2, 0x0, &(0x7f0000000300), 0x80000) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000340)=0xfff, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380)='NLBL_CIPSOv4\x00') getsockopt$inet6_tcp_int(r1, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x4) pkey_alloc(0x0, 0x2) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000440)='/dev/autofs\x00', &(0x7f0000000480)) waitid(0x1, 0xffffffffffffffff, &(0x7f00000004c0), 0x20000000, &(0x7f0000000540)) r4 = add_key$fscrypt_v1(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000680)={0x0, "64c6920489d3094c99a03dc1bac251e5f2eaba4683b4129b4a1e673eafa166270d5cdc41d3fce002f34c2c66fe6f46808b8fc00d6907809ae48dde0e99677323", 0x3c}, 0x48, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000700)={r4, 0xc9, 0x4}, &(0x7f0000000740)={'enc=', 'raw', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f00000007c0)="e146303a26c8daeb1f5f1bf35cd234e809f62fed870207353cab1196d180fae4f4c2d9a4009647d1c64138f5b358b7673a19d8ba59aba79f0ab4b6386358fcee7ba3cf07cf03c9fc81acd8a94fcd8f31a13ed38f6398e586d982c1b539e670853110a17c793bb198bd45e761e23fe2614133b64a5fd07eeb8fab5f65809cb4803ee7a38454537bd18f7057f07a04e7233b2edf2002f7695564631497cd4c7e87a04cf59729ce8044dba325cd9fd21153c1ecad3e264e622578087cbd36a050d9195beaa20d5dc71374", &(0x7f00000008c0)=""/4) r5 = add_key$fscrypt_v1(&(0x7f0000000900)='logon\x00', &(0x7f0000000940)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000980)={0x0, "55fd1f518f439c91430db841325d83fa045b4d894f65c79f9873f9ed21eb5f8283c82c346f644b3c7dcb4aa1f80e632c3f477870c19a8738da9d0db649a094e0", 0x2c}, 0x48, r4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000a00)={r5, 0xcc, 0x99}, 0x0, &(0x7f0000000a40)="c911e370eb43d01ce96a044b86e444a259fe733b54e0c580e78987d2fba9d4184b51f25ae79a8841b2b1083d44302a66676f302e173fc9590a5ec4ab60cf6aae12f6ce16c508037aac73ef069a40bb581cb9317a5ac66d683c3eafa690f3ed9a175c1074406624c7623cb71d23f9ad8166f695962d972d279f761407d0684b5b19f65a96b4de78a052da6a97f314e5fd4dd4cd4f70486e6ea3423f33d17a42ea2946d4a9fb2374e5ed0e95ddd50cfcf7e5107566268b9ab4ea2f3e10fd579aa43ea4a5a66533bf2099f84506", &(0x7f0000000b40)=""/153) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x78, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040}, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000d40)={'veth0_to_batadv\x00'}) recvfrom$phonet(r1, &(0x7f0000000d80)=""/76, 0x4c, 0x10042, &(0x7f0000000e00)={0x23, 0x9, 0x5, 0x7f}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/null\x00', 0x22000, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000e80)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc71c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x92, 0xc0, 0x1, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0xe30}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x5, 0x4, 0x2}}}}}]}}]}}, &(0x7f0000001080)={0xa, &(0x7f0000000ec0)={0xa, 0x6, 0x250, 0x81, 0x40, 0x20, 0x20, 0x8}, 0x5, &(0x7f0000000f00)={0x5, 0xf, 0x5}, 0x2, [{0xd4, &(0x7f0000000f40)=@string={0xd4, 0x3, "b41bd57f33f35b5a976e28a43a1b1b3ea18550f91d6acc8374c97887cb63e199063e7c28cab3d8281ae621d7af610e6415541278ffae1cf392e65a490a28d41e79460e903b402da95ac2259e2fb288855df0804a7a94aee24756c5d2bb5c15821ff7ba65e25420e016eccfcf3bd7eb86027bfeff471a226738ea2dbafe5471080f15f34e1958cb3e19762ba1f256c9b93693f584e59371f862c3dd15708748a74e08bacd559d5fc22b523a5d423e1bd88b2194e53fc75d73b858e764836bd821c451a889a6055c2f95a5a883337c17c771aa"}}, {0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x140a}}]}) 16:02:15 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 16:02:15 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 16:02:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 16:02:15 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000e80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc71c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xe30}}}}]}}]}}, 0x0) [ 412.017904][T12593] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 412.038657][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd 16:02:15 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1) 16:02:16 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x3}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x6, 0x3}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 412.198499][ T3009] usb 4-1: new full-speed USB device number 58 using dummy_hcd [ 412.278630][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 412.348066][ T9819] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 412.398648][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 412.417954][T12593] usb 6-1: not running at top speed; connect to a high speed hub [ 412.509444][T12593] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 412.521033][T12593] usb 6-1: config 1 interface 0 has no altsetting 0 [ 412.557841][T12704] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 412.571257][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 412.580935][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.591191][ T9819] usb 2-1: Using ep0 maxpacket: 16 [ 412.596579][ T7] usb 1-1: Product: syz [ 412.602348][ T7] usb 1-1: Manufacturer: syz [ 412.606954][ T7] usb 1-1: SerialNumber: syz [ 412.690378][ T3009] usb 4-1: not running at top speed; connect to a high speed hub [ 412.698618][T12593] usb 6-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 412.711034][ T9819] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 412.724138][T12593] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.734618][T12593] usb 6-1: Product: syz [ 412.739881][T12593] usb 6-1: Manufacturer: ᐊ [ 412.744505][T12593] usb 6-1: SerialNumber: syz [ 412.769737][T15106] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 412.778630][ T3009] usb 4-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 412.793178][ T3009] usb 4-1: config 1 interface 0 has no altsetting 0 [ 412.817784][T12704] usb 5-1: Using ep0 maxpacket: 8 [ 412.887812][ T9819] usb 2-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 412.897467][ T9819] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.920868][ T9819] usb 2-1: Product: syz [ 412.925079][ T9819] usb 2-1: Manufacturer: syz [ 412.931007][ T9819] usb 2-1: SerialNumber: syz [ 412.958664][T12704] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 412.970204][ T9819] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 412.988803][ T3009] usb 4-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 412.999792][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.009655][ T3009] usb 4-1: Product: syz [ 413.014129][ T3009] usb 4-1: Manufacturer: ᐊ [ 413.019420][ T3009] usb 4-1: SerialNumber: syz [ 413.059855][T15119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 413.087314][ T9819] usb 1-1: USB disconnect, device number 3 [ 413.178056][ T7] usb 2-1: USB disconnect, device number 3 [ 413.207873][T12593] usbhid 6-1:1.0: can't add hid device: -71 [ 413.214445][T12593] usbhid: probe of 6-1:1.0 failed with error -71 [ 413.233982][T12593] usb 6-1: USB disconnect, device number 6 [ 413.277778][T12704] usb 5-1: string descriptor 0 read error: -22 [ 413.284433][T12704] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 413.296177][T12704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.467709][ T3009] usbhid 4-1:1.0: can't add hid device: -71 [ 413.473866][ T3009] usbhid: probe of 4-1:1.0 failed with error -71 [ 413.491399][ T3009] usb 4-1: USB disconnect, device number 58 [ 413.566973][T12704] usb 5-1: USB disconnect, device number 4 [ 413.868023][T12593] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 413.987734][ T35] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 414.117669][T12593] usb 1-1: Using ep0 maxpacket: 8 [ 414.238164][T12593] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 414.259372][ T35] usb 2-1: Using ep0 maxpacket: 16 [ 414.357729][T12704] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 414.408588][ T35] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 414.408598][T12593] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 414.430716][T12593] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.440301][T12593] usb 1-1: Product: syz [ 414.444506][T12593] usb 1-1: Manufacturer: syz [ 414.451085][T12593] usb 1-1: SerialNumber: syz [ 414.597859][ T35] usb 2-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 414.607014][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.616602][ T35] usb 2-1: Product: syz [ 414.621305][ T35] usb 2-1: Manufacturer: syz [ 414.625930][ T35] usb 2-1: SerialNumber: syz [ 414.631041][T12704] usb 5-1: Using ep0 maxpacket: 8 [ 414.690538][ T35] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 16:02:18 executing program 0: setitimer(0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) alarm(0x0) 16:02:18 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000480)={0x0}) 16:02:18 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "41a3cc548d748ebc0ed8c08cf80c74f1fd46c0a60dfe4be08685b79bae1ddf6d6072e90d8ae571e777b49c9a04ebbdcdec433952451877c971894af55fc66f6a"}, 0x48, 0xfffffffffffffffd) 16:02:18 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)={0x100000, 0x41, "8815ba43e15fa724ebb16c408156c85c0bf52ee7f90b44b88b61cf19220cb9dae22a430ca6d92565b35b040d8dcad3696a4c4353184f05029076620a97eb9a9fb7"}) [ 414.745245][T12593] usb 1-1: USB disconnect, device number 4 [ 414.777800][T12704] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 16:02:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x8}, @generic={0x61, 0xb, 0x0, 0x401, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffffff9}, @jmp={0x5, 0x0, 0x3, 0x0, 0x4, 0x30, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0xffffffca, 0x1a, &(0x7f0000000100)=""/26, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x7, 0x7, 0xffffffff}, 0x10}, 0x78) socketpair(0x6, 0x1, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = accept4$tipc(r2, 0x0, &(0x7f0000000300), 0x80000) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000340)=0xfff, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380)='NLBL_CIPSOv4\x00') getsockopt$inet6_tcp_int(r1, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x4) pkey_alloc(0x0, 0x2) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000440)='/dev/autofs\x00', &(0x7f0000000480)) waitid(0x1, 0xffffffffffffffff, &(0x7f00000004c0), 0x20000000, &(0x7f0000000540)) r4 = add_key$fscrypt_v1(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000680)={0x0, "64c6920489d3094c99a03dc1bac251e5f2eaba4683b4129b4a1e673eafa166270d5cdc41d3fce002f34c2c66fe6f46808b8fc00d6907809ae48dde0e99677323", 0x3c}, 0x48, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000700)={r4, 0xc9, 0x4}, &(0x7f0000000740)={'enc=', 'raw', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f00000007c0)="e146303a26c8daeb1f5f1bf35cd234e809f62fed870207353cab1196d180fae4f4c2d9a4009647d1c64138f5b358b7673a19d8ba59aba79f0ab4b6386358fcee7ba3cf07cf03c9fc81acd8a94fcd8f31a13ed38f6398e586d982c1b539e670853110a17c793bb198bd45e761e23fe2614133b64a5fd07eeb8fab5f65809cb4803ee7a38454537bd18f7057f07a04e7233b2edf2002f7695564631497cd4c7e87a04cf59729ce8044dba325cd9fd21153c1ecad3e264e622578087cbd36a050d9195beaa20d5dc71374", &(0x7f00000008c0)=""/4) r5 = add_key$fscrypt_v1(&(0x7f0000000900)='logon\x00', &(0x7f0000000940)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000980)={0x0, "55fd1f518f439c91430db841325d83fa045b4d894f65c79f9873f9ed21eb5f8283c82c346f644b3c7dcb4aa1f80e632c3f477870c19a8738da9d0db649a094e0", 0x2c}, 0x48, r4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000a00)={r5, 0xcc, 0x99}, 0x0, &(0x7f0000000a40)="c911e370eb43d01ce96a044b86e444a259fe733b54e0c580e78987d2fba9d4184b51f25ae79a8841b2b1083d44302a66676f302e173fc9590a5ec4ab60cf6aae12f6ce16c508037aac73ef069a40bb581cb9317a5ac66d683c3eafa690f3ed9a175c1074406624c7623cb71d23f9ad8166f695962d972d279f761407d0684b5b19f65a96b4de78a052da6a97f314e5fd4dd4cd4f70486e6ea3423f33d17a42ea2946d4a9fb2374e5ed0e95ddd50cfcf7e5107566268b9ab4ea2f3e10fd579aa43ea4a5a66533bf2099f84506", &(0x7f0000000b40)=""/153) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x78, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040}, 0x1) recvfrom$phonet(r1, &(0x7f0000000d80)=""/76, 0x4c, 0x10042, &(0x7f0000000e00)={0x23, 0x9, 0x5, 0x7f}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/null\x00', 0x22000, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000e80)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc71c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x92, 0xc0, 0x1, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0xe30}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x5, 0x4, 0x2}}}}}]}}]}}, &(0x7f0000001080)={0xa, &(0x7f0000000ec0)={0xa, 0x6, 0x250, 0x81, 0x40, 0x20, 0x20, 0x8}, 0x5, &(0x7f0000000f00)={0x5, 0xf, 0x5}, 0x2, [{0xd4, &(0x7f0000000f40)=@string={0xd4, 0x3, "b41bd57f33f35b5a976e28a43a1b1b3ea18550f91d6acc8374c97887cb63e199063e7c28cab3d8281ae621d7af610e6415541278ffae1cf392e65a490a28d41e79460e903b402da95ac2259e2fb288855df0804a7a94aee24756c5d2bb5c15821ff7ba65e25420e016eccfcf3bd7eb86027bfeff471a226738ea2dbafe5471080f15f34e1958cb3e19762ba1f256c9b93693f584e59371f862c3dd15708748a74e08bacd559d5fc22b523a5d423e1bd88b2194e53fc75d73b858e764836bd821c451a889a6055c2f95a5a883337c17c771aa"}}, {0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x140a}}]}) 16:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x7, 0x4) 16:02:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000180)="246f15ac3ec2798bc3c18a697a40ba2d729fa0cb", 0x14) [ 414.900648][ T9819] usb 2-1: USB disconnect, device number 4 16:02:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) 16:02:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000380)=""/94) 16:02:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/4096, 0x27, 0x1000, 0x1}, 0x20) [ 415.077690][T12704] usb 5-1: string descriptor 0 read error: -22 [ 415.086702][T12704] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 415.126165][T12704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:02:18 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000200), 0x40) 16:02:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x48, 0x0, &(0x7f0000000280)) 16:02:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x1b, 0x0, &(0x7f0000000280)) 16:02:19 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x13, 0x0, 0x0) 16:02:19 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x2, 0x0, 0x0) 16:02:19 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000200), 0x40) [ 415.308075][T12593] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 415.330490][T12704] usb 5-1: USB disconnect, device number 5 [ 415.727734][T12593] usb 6-1: not running at top speed; connect to a high speed hub [ 415.808456][T12593] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 415.835111][T12593] usb 6-1: config 1 interface 0 has no altsetting 0 [ 415.997684][T12593] usb 6-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 416.007011][T12593] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.016504][T12593] usb 6-1: Product: syz [ 416.021466][T12593] usb 6-1: Manufacturer: ᐊ [ 416.026085][T12593] usb 6-1: SerialNumber: syz [ 416.049471][T15234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 416.447637][T12593] usbhid 6-1:1.0: can't add hid device: -71 [ 416.453917][T12593] usbhid: probe of 6-1:1.0 failed with error -71 [ 416.471002][T12593] usb 6-1: USB disconnect, device number 7 [ 417.057644][T12704] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 417.457587][T12704] usb 6-1: not running at top speed; connect to a high speed hub [ 417.537628][T12704] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 417.548628][T12704] usb 6-1: config 1 interface 0 has no altsetting 0 [ 417.707592][T12704] usb 6-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 417.717191][T12704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.725985][T12704] usb 6-1: Product: syz [ 417.730623][T12704] usb 6-1: Manufacturer: ᐊ [ 417.735239][T12704] usb 6-1: SerialNumber: syz [ 417.759927][T15285] raw-gadget gadget: fail, usb_ep_enable returned -22 16:02:21 executing program 5: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 16:02:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xb, &(0x7f0000000000), 0x4) 16:02:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x11, 0x0, &(0x7f0000000280)) 16:02:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x3, 0xfffffffffffffffc}) 16:02:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 16:02:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x4000000) 16:02:21 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 16:02:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 16:02:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000395781", 0x1f) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 16:02:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa9494310593410d80216b88259267f26ff1708698558e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465030000004e2500"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 16:02:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) [ 418.177669][T12704] usbhid 6-1:1.0: can't add hid device: -71 [ 418.183778][T12704] usbhid: probe of 6-1:1.0 failed with error -71 16:02:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) [ 418.223292][T12704] usb 6-1: USB disconnect, device number 8 16:02:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/77, 0x4d}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000300), 0xf0f75}], 0x2, 0x0, 0x0) shutdown(r3, 0x0) 16:02:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/4098, 0x1002}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) r4 = dup(r1) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/243, 0xf3}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 16:02:22 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500), 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/221, 0xdd}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:02:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) 16:02:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) 16:02:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) 16:02:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000001280)=""/4090, 0xffa}, {&(0x7f0000000580)=""/143, 0x8f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f0000000640)=""/121, 0x79}, {&(0x7f0000000300)=""/53, 0x35}], 0x6}, 0x40000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:02:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001280)=""/102400, 0x19000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 16:02:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000180)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r8, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r7, 0x0) shutdown(r4, 0x0) 16:02:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/129, 0x81}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:02:23 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:02:23 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000001880)='/dev/hwrng\x00', 0x0, 0x0) 16:02:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'macvlan0\x00'}) 16:02:23 executing program 3: capget(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)) 16:02:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x18e7, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001400)=""/4108, 0x1000}], 0x1a}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x3, 0x0, 0x0) shutdown(r4, 0x0) [ 419.738334][T15409] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 16:02:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f0000003280)=""/4083, 0xff3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:02:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000000640)=@getsadinfo={0x14, 0x23, 0x567d62ad3739b6a5}, 0x14}}, 0x0) 16:02:23 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x1, @multicast}, 0x4a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:02:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000006900)=@allocspi={0x11c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0xfffffffe}}, [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast2}}]}, 0x11c}}, 0x0) 16:02:24 executing program 2: io_setup(0xfffffffa, &(0x7f0000000000)) 16:02:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000160001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff000000000000000000000000000000006c"], 0x11c}}, 0x0) 16:02:24 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3f}, 0x0, 0x0, 0x0, 0x0) 16:02:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{}, [@jmp, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0x2}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000160001000000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff000000000000000000000000000000006c"], 0x11c}}, 0x0) 16:02:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006900)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) [ 420.452725][T15446] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.493315][T15448] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.520394][T15450] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 16:02:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044010, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)="b049b0ddd1624efeae476d72e7f7dfa9948acd27382ed82975684e", 0x1b}, {&(0x7f00000006c0)="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", 0x15d}], 0x2}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="c91dfa9f9e3071d609ec3f78f92ede8ee0861fe09c1d543eb29b9972acc73db78b1903bb4015bdf3814436ec2eaed884c2e21d7585d17854bf7e4a95201f15af2f831959ebeec594bf221e535bc79f9c962cdea5e1cf0fdb794ccdca319bb4f4eacce20755deae70", 0x68}], 0x1}}], 0x1, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@abs, 0x80) 16:02:24 executing program 0: r0 = epoll_create(0xa9f) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = getpgrp(0xffffffffffffffff) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r0}) 16:02:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001a000165"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:02:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001500a39a"], 0x50}}, 0x0) 16:02:24 executing program 2: r0 = socket(0x1, 0x3, 0x0) connect$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:02:24 executing program 5: r0 = epoll_create(0xa9f) r1 = socket$packet(0x11, 0x3, 0x300) epoll_wait(r0, &(0x7f00000003c0)=[{}], 0x1, 0x8d) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xb0000015}) 16:02:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 16:02:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x220}}, 0x0) 16:02:24 executing program 2: r0 = epoll_create(0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xb0000015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 16:02:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0x5c}}, 0x0) 16:02:24 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:02:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000340)=[{r0}, {r0}], 0x2, 0x4) 16:02:24 executing program 1: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) 16:02:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/126, 0x7e}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000000)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000280)='./file0\x00', 0x40000400000002c2, 0x0) writev(r6, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r5, 0x0) r7 = dup(r3) shutdown(r7, 0x0) 16:02:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000b40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, &(0x7f0000000240), 0x80000000, &(0x7f0000000280)) 16:02:25 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600)='NLBL_MGMT\x00') 16:02:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)={0x18, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@typed={0x4, 0x5, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) 16:02:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 16:02:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x80000) [ 421.415604][T15513] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 16:02:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000003840)={0x77359400}) 16:02:25 executing program 3: r0 = inotify_init1(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000080)="b2", 0x1, r0}, 0x68) 16:02:25 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_LK(r0, &(0x7f0000000000)={0x28}, 0x20000028) 16:02:25 executing program 5: process_vm_writev(0x0, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/67, 0x43}], 0x3, &(0x7f0000002380)=[{&(0x7f0000001380)=""/4096, 0x7ffff000}], 0x1, 0x0) 16:02:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x7684871466fda8b2, './file0\x00'}, 0x6e) 16:02:25 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x1114c0) 16:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, 0x0, &(0x7f0000000840)) 16:02:26 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) 16:02:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 16:02:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timerslack_ns\x00') write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 16:02:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x200000ae) 16:02:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 16:02:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x13, 0x0, &(0x7f0000000840)) 16:02:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c04, 0xffffffffffffffff) 16:02:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/current\x00') fchmod(r0, 0x0) 16:02:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:02:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:02:26 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000c40)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000c40)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000700)={0x0, 0x1b, [], [@calipso={0x7, 0x20, {0x2, 0x6, 0x3, 0x1, [0x6c0, 0x80000000, 0x2]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x8, {0x2, 0x0, 0x5, 0x5}}, @enc_lim={0x4, 0x1, 0x6}, @generic={0x80, 0xa8, "5183d60f3fc15c3dd453d18f209e9afd6a4f486a334d7b579d29313735157cccc8778e7257560411f11012f4ffcfb1e9121f0fc02f13ddcd546b527858bd15a77f0904131a1c380dae9d6d39df9e8265087b40389482f408bc240e74d0eb9dfc9ecb0be51176f6e955c2db75e465ddfe380fb4bb44f36b3c76277320e66cfe3fb16a1e550f24b2b8fab486914ae494e18c9143879146885b902c44c04c8e84cc0741f001a46a1e5b"}]}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000c40)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000800)={0x5, {{0xa, 0x4e20, 0x0, @loopback, 0xbbb}}}, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000c40)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r3}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4011}, 0x4000001) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x108, r6, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7f}, {0x6}, {0x8, 0x13, 0x6}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4fc}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6ced}, {0x6, 0x11, 0x727}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x2}, {0x5}}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x40) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r7, 0x2, 0x70bd28, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x29, 0x6, 0x20, 0x5, 0x43, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x71f, 0x0, 0x7}}) pipe(&(0x7f0000000480)) 16:02:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x21, 0x0, &(0x7f0000000840)) 16:02:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0), 0x4) 16:02:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x30d, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 16:02:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000)=0x80000000, 0x4) 16:02:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 16:02:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x88, 0x22, 0x0, 0x0) 16:02:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) 16:02:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1b) 16:02:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x11c}}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6) 16:02:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3c, 0x0, &(0x7f0000000840)) 16:02:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x5, 0x93, &(0x7f0000000200)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000580)='A', 0x1, 0x18001, &(0x7f0000000600)={0xa, 0x4e24, 0x0, @remote}, 0x1c) 16:02:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x80) 16:02:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) 16:02:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, 0x0, &(0x7f0000000840)) 16:02:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, 0x0, 0x0) 16:02:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1a, 0x0, 0x0) 16:02:27 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x609, 0x0, 0x0, {0xd0}}, 0x14}}, 0x0) 16:02:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 16:02:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) 16:02:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f00000007c0)={'filter\x00'}, &(0x7f0000000840)=0x54) 16:02:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2000000, [{{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x190) 16:02:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x0, 0x0, 0x0, 0xa}, &(0x7f00000001c0)=0x20) 16:02:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x311, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) 16:02:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4c, 0x0, 0x0) 16:02:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) 16:02:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 16:02:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x31, 0x0, 0x0) 16:02:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000840)) 16:02:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 16:02:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1e, 0x0, &(0x7f0000000840)) 16:02:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x609}, 0x14}}, 0x0) 16:02:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001140)=""/211, 0x26, 0xd3, 0x1}, 0x20) 16:02:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 16:02:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 16:02:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x48, 0x0, &(0x7f0000000840)) 16:02:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x39, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 16:02:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x39) 16:02:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x311}, 0x14}}, 0x0) 16:02:27 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$packet(r0, 0x0, 0x0) 16:02:28 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 16:02:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002d40), 0x0, 0x40000060, 0x0) 16:02:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 16:02:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 16:02:28 executing program 1: pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 16:02:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @broadcast}}}, 0x108) 16:02:28 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 16:02:28 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 16:02:28 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 16:02:28 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, 0x0, 0x0) 16:02:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)='R', 0x1) 16:02:28 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80400) 16:02:28 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 16:02:28 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x82, 0x0) 16:02:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 16:02:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) 16:02:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x25, 0x0, 0x0) 16:02:28 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 16:02:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000060, 0x0) 16:02:28 executing program 2: pipe(&(0x7f0000001740)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 16:02:28 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 16:02:28 executing program 4: r0 = getegid() setresgid(r0, 0xee00, 0x0) 16:02:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000680)) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:02:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=' ', 0x1) 16:02:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000200)) 16:02:28 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:02:28 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 16:02:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:02:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2100, 0x0) 16:02:29 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 16:02:29 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:02:29 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:02:29 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/186) 16:02:29 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4090) 16:02:29 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x100000) 16:02:29 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 16:02:29 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 16:02:29 executing program 0: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2680c6c7}) 16:02:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) 16:02:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:02:29 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) 16:02:29 executing program 2: shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffd000/0x1000)=nil) 16:02:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0x0) 16:02:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)="f6", 0x1, 0x4800, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 16:02:29 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 16:02:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 16:02:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x47) 16:02:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 16:02:30 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:02:30 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 16:02:30 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) 16:02:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x53) 16:02:30 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 16:02:30 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:02:30 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 16:02:30 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 16:02:30 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000bc0)=[0x0]) 16:02:30 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_opts(r0, 0x0, 0x54c0f2a598abe597, 0x0, 0x0) 16:02:30 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @broadcast}}}, 0x108) 16:02:30 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, 0x0, 0x0) 16:02:30 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 16:02:30 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:02:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2120) 16:02:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) 16:02:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x2440, 0x0) 16:02:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred], 0x20}, 0x0) 16:02:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 16:02:30 executing program 3: pipe2(0x0, 0x0) pipe2(&(0x7f0000003740), 0x0) 16:02:30 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000004c0)=""/166, &(0x7f0000000580)=0xa6) 16:02:30 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x7f) truncate(&(0x7f0000000080)='./file0\x00', 0x100000000d1d6) truncate(&(0x7f0000000440)='./file0\x00', 0xff) 16:02:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003d80)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003dc0)=@abs, 0x6e) 16:02:30 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000205, 0xfffffffffffffffd) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='#!', 0x2}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c", 0x1}], 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:02:31 executing program 0: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000002040)=""/186) 16:02:31 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004200), 0x6, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffef1, 0x0, 0x0, 0xffffffffffffff27) shutdown(r0, 0x0) 16:02:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 16:02:31 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x25) truncate(&(0x7f0000000100)='./file0\x00', 0x80201007) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x8000) 16:02:31 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x100000000d1d6) truncate(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x80000000019c) 16:02:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 16:02:31 executing program 0: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 16:02:31 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000040)="19", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 16:02:31 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 16:02:31 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[{0xc, 0x84}], 0xc}, 0x0) 16:02:31 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x100000000d1d6) truncate(&(0x7f0000000040)='./file0\x00', 0x80000000019c) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 16:02:31 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000540)=@in6={0x1c, 0x1c}, 0x1c) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 16:02:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x0) 16:02:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="3877a854335f8ffd0e8943a1d77fe5ea167a8342a4f0041a53eabbafcfb0ad71bb82c813d08e4b58444585826ec58ce4b2400aa9be78b4cc9b6bd1bf43fff0603243ad14ebda8d37fae183e890fe41a5855ebe7569ad8064af7e470e81e473a731ebe77fd13a5eea5cccda0fc57508d60fa8a5f4019f11816cde796a504b62ee926de52de6ae088223a93eddc0131171b621aee6774a2b49ec81c3f7f6dc1a13ae0f4251093a380e31", 0xa9, 0x0, 0x0, 0x0) 16:02:31 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)='o', 0x1}], 0x1, &(0x7f0000000240)=[{0x58, 0x0, 0x0, "e9ab6b8519ad84125dcb940d88c019d8aa99e6b2a35b9d5367ea9a78b834983986982b116499d5bba1eaa32977c45913017787070690bd1a4333c5996d3c4c4b504db336d439e0dbad"}, {0x28, 0x0, 0x0, "8952987db8ea59d599aeea96564f66efc70c6556bc3b31c890"}, {0xc, 0x84}, {0xc}], 0x98}, 0x0) 16:02:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), 0xfe61) 16:02:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:02:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xe9) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r0) sendmsg$inet_sctp(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000140)="e21bd413580107f88a9888fb9384418959068691ca1ad9eb2f9cbba995194a95", 0x20}, {&(0x7f00000025c0)="571500ab383c1243ba9ba69493088793d8bf79462c293a199220f0e3284c935ca41fe8d61381d4b0074ea871c828da", 0x2f}], 0x2}, 0x0) shutdown(r3, 0x2) 16:02:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 16:02:31 executing program 5: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 16:02:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000600)) 16:02:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x1f, 0x0, 0x0, &(0x7f0000000480), 0xc}, 0x0) 16:02:31 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 16:02:31 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 16:02:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 16:02:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000006c82335b96"], 0xa) 16:02:32 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)='o', 0x1}], 0x1, &(0x7f0000000240)=[{0x58, 0x0, 0x0, "e9ab6b8519ad84125dcb940d88c019d8aa99e6b2a35b9d5367ea9a78b834983986982b116499d5bba1eaa32977c45913017787070690bd1a4333c5996d3c4c4b504db336d439e0dbad"}, {0x48, 0x0, 0x0, "8952987db8ea59d599aeea96564f66efc70c6556bc3b31c8908b178c66a2065a0a41d4270198852a468609b671585354bf298e6ad9390952c5"}], 0xa0}, 0x0) 16:02:32 executing program 2: r0 = msgget(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/110) 16:02:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 16:02:32 executing program 3: mlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ff4000/0x6000)=nil, 0x6000) 16:02:32 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:02:32 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000540)=@in6={0x1c, 0x1c}, 0x1c) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 16:02:32 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/112) 16:02:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140), 0x8) 16:02:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)='Z', 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 16:02:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:02:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 16:02:32 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 16:02:32 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/112) 16:02:32 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 16:02:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 16:02:32 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:02:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 16:02:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 16:02:32 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/112) 16:02:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfd}, 0xb) r1 = dup(r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xb) 16:02:33 executing program 0: munmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 16:02:33 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/112) 16:02:33 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/134) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 16:02:33 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 16:02:33 executing program 1: munmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) 16:02:33 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 16:02:33 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@un=@abs, 0x1c) 16:02:33 executing program 2: munmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 16:02:33 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:02:33 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:02:33 executing program 0: munmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x5) 16:02:33 executing program 4: lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) 16:02:33 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffb) 16:02:33 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 16:02:33 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x3000000, 0x0) 16:02:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 16:02:33 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="f3", 0x1) 16:02:33 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)='o', 0x1}], 0x1, &(0x7f0000000240)=[{0xc, 0x84}], 0xc}, 0x0) 16:02:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000080)="d3a69822d97ba5ff63bbc90e3558ece1c5bd30b9e9e4597e3c9fea4d1db515e17688fe144c533a806cc0b6a8b678a3a04bae0f0409906897d2b70c87a44e012cd0b714e2ac078bdb45", 0x49, 0x1, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:02:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2}, 0xc) 16:02:34 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 16:02:34 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:02:34 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f00000000c0)='.', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 16:02:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000240), 0x8) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)="94580c6fb6b50dde08d0bb18e805dd54d35e84f7e1f49265746e34b274e3f21ece25450348", 0x25}], 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20108, 0x0, 0x0) 16:02:34 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f00000000c0)='.', 0x1, 0x80, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 16:02:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) 16:02:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 16:02:34 executing program 4: msgget(0x1, 0x260) open(&(0x7f0000000300)='./file0\x00', 0x200, 0x40) 16:02:34 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 16:02:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x41, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) 16:02:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 16:02:34 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20081, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 16:02:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:02:34 executing program 4: fcntl$setflags(0xffffffffffffffff, 0x8, 0x400000) 16:02:34 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x6, r1) fcntl$getown(r0, 0x5) 16:02:34 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 16:02:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x5, 0xf4, 0xc, 0xf8, 0x80, 0x0, 0x9}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000040)=0xb) 16:02:34 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='.\x00', 0x40000, 0x0) 16:02:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000480)={0x1c, 0x1c, 0x3}, 0x1c) 16:02:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 16:02:34 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001800)) 16:02:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000340)) 16:02:35 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 16:02:35 executing program 5: setgroups(0x6, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 16:02:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000040)="e1af43dd6d99a20cf7e2057c203af51ac84ba913d385bd8151d7d51a6c96a91f0dcf1cfbd89e3c5511663b80c2dcf6e0d2d5eb821f57c0d1b812be5fbc2926bb41c7ef36a4d7d493", 0x48, 0x1, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 16:02:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 16:02:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 16:02:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:02:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:02:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) 16:02:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 16:02:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x1}, 0x8) 16:02:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000010c0), &(0x7f0000000200)=0x1002) 16:02:35 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 16:02:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x9}, 0xa0) 16:02:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) 16:02:35 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mlockall(0x2) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) ftruncate(r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) mmap(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 16:02:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="87", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 16:02:35 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x8) 16:02:35 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='.\x00') 16:02:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:02:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x7001, 0x0, &(0x7f00000000c0)={0x2, 0x1}, 0xc) 16:02:35 executing program 1: setrlimit(0x3, &(0x7f00000001c0)={0x100000, 0x100000}) 16:02:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0xffffffffffffff00, 0x0}, 0x0) 16:02:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b40)={&(0x7f0000004580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x3c}}, 0x0) 16:02:35 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x64, r0, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x24044041}, 0x40000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="fd"]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r1, 0x28, &(0x7f00000003c0)}, 0x30) 16:02:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000001c0)=""/174, 0x26, 0xae, 0x1}, 0x20) 16:02:36 executing program 0: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r0}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 16:02:36 executing program 2: prctl$PR_MCE_KILL(0x2a, 0x0, 0x0) 16:02:36 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000014c0)=""/144, 0x90) 16:02:36 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 16:02:36 executing program 3: prctl$PR_MCE_KILL(0x39, 0x0, 0x2) 16:02:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) [ 432.416462][T16202] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:02:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2}}) 16:02:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b40)={&(0x7f0000004580)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x30}}, 0x0) 16:02:36 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:02:36 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x2, 0x0) 16:02:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x8}, {}]}, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x2e, 0x30, 0x30, 0x0]}}, &(0x7f00000001c0)=""/186, 0x61, 0xba, 0x1}, 0x20) 16:02:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000280)=""/199, 0x26, 0xc7, 0x1}, 0x20) 16:02:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/199, 0x26, 0xc7, 0x1}, 0x20) 16:02:36 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/191, 0x26, 0xbf, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/169, 0xa9}}, 0x10) 16:02:36 executing program 2: socketpair(0x18, 0x0, 0x3, &(0x7f0000000500)) 16:02:36 executing program 1: syz_usb_connect$uac1(0x0, 0x80, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x8, 0x7f, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x7f, 0x3}}}}}}}]}}, 0x0) 16:02:36 executing program 3: syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0xb2, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xa77d}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x89, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x7e}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x36, 0x0, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x100c}}]}) 16:02:36 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000002500)='/dev/usb/hiddev#\x00', 0x0, 0x0) 16:02:36 executing program 0: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x80000000, 0x200000) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x4000) 16:02:36 executing program 4: syz_usb_connect$uac1(0x5, 0x82, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:02:36 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000037c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:02:36 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x8, &(0x7f0000000500)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 433.257151][ T9819] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 433.277158][ T35] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 433.356969][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 433.467159][ T3202] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 433.467159][ T3009] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 433.527110][ T9819] usb 2-1: Using ep0 maxpacket: 8 16:02:37 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 433.628649][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 433.647062][ T35] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 433.657283][ T35] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 433.667752][ T35] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 433.680011][ T35] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 433.680989][ T9819] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 433.707085][ T3009] usb 3-1: Using ep0 maxpacket: 16 [ 433.714445][ T9819] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 433.728431][ T9819] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 433.757061][ T3202] usb 1-1: Using ep0 maxpacket: 8 [ 433.785940][ T7] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 433.799011][ T7] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 433.814788][ T7] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 433.828539][ T3009] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 433.839023][ T3009] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 433.853151][ T3009] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 433.878633][ T35] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 433.889248][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.901314][ T35] usb 4-1: Product: syz [ 433.905507][ T35] usb 4-1: Manufacturer: syz [ 433.911340][ T35] usb 4-1: SerialNumber: syz [ 433.917384][ T9819] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 433.928182][T12593] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 433.949262][ T9819] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.950711][T16235] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 433.976735][ T9819] usb 2-1: Product: syz [ 433.984056][ T9819] usb 2-1: Manufacturer: syz [ 433.992222][ T3202] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 434.001661][ T9819] usb 2-1: SerialNumber: syz [ 434.006416][ T3202] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 434.031864][ T3202] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 434.097885][ T7] usb 5-1: string descriptor 0 read error: -22 [ 434.104195][ T7] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 434.107764][ T3009] usb 3-1: string descriptor 0 read error: -22 [ 434.116090][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.126485][ T3009] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 434.157026][ T3009] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.176936][T12593] usb 6-1: Using ep0 maxpacket: 8 [ 434.227093][ T3202] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 434.229622][ T35] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 434.246119][ T3202] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.270534][ T3202] usb 1-1: Product: syz [ 434.282539][ T3202] usb 1-1: Manufacturer: syz [ 434.291134][ T35] usb 4-1: USB disconnect, device number 59 [ 434.306529][ T3202] usb 1-1: SerialNumber: syz [ 434.328052][T12593] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 434.336790][T12593] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 434.368519][T12593] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 434.379210][ T9819] usb 2-1: 0:2 : does not exist [ 434.408446][ T7] usb 5-1: 0:2 : does not exist [ 434.430386][ T9819] usb 2-1: USB disconnect, device number 5 [ 434.439437][ T3009] usb 3-1: 0:2 : does not exist [ 434.446132][ T7] usb 5-1: USB disconnect, device number 6 [ 434.499835][ T3009] usb 3-1: USB disconnect, device number 5 [ 434.609244][T12593] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 434.630109][T12593] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.657210][ T3202] usb 1-1: 0:2 : does not exist [ 434.701656][T12593] usb 6-1: Product: syz [ 434.739071][ T3202] usb 1-1: USB disconnect, device number 5 [ 434.757087][T12593] usb 6-1: Manufacturer: syz [ 434.769757][T12593] usb 6-1: SerialNumber: syz 16:02:38 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x2853cb3427bd012b}}]}}}]}}]}}, 0x0) [ 435.187211][T12593] usb 6-1: 0:2 : does not exist [ 435.200023][ T9819] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 435.238062][T12593] usb 6-1: USB disconnect, device number 9 [ 435.287254][ T3009] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 435.296936][ T9817] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 435.298751][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 435.427529][ T3202] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 435.456980][ T9819] usb 2-1: Using ep0 maxpacket: 8 [ 435.527591][ T3009] usb 3-1: Using ep0 maxpacket: 16 [ 435.538333][ T9817] usb 4-1: Using ep0 maxpacket: 8 [ 435.567149][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 435.587913][ T9819] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 435.596657][ T9819] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 435.608794][ T9819] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 435.647801][ T3009] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 435.656632][ T3009] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 435.667915][ T9817] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 435.681133][ T3009] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 435.686980][ T3202] usb 1-1: Using ep0 maxpacket: 8 [ 435.717083][ T7] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 435.727942][ T7] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 435.741797][ T7] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 435.808589][ T9819] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 435.817876][ T9819] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.825985][ T9819] usb 2-1: Product: syz [ 435.833970][ T9819] usb 2-1: Manufacturer: syz [ 435.838766][ T9819] usb 2-1: SerialNumber: syz [ 435.848868][ T9817] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 435.862802][ T9817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.886681][ T9817] usb 4-1: Product: syz [ 435.894466][ T9817] usb 4-1: Manufacturer: syz [ 435.900435][ T9817] usb 4-1: SerialNumber: syz [ 435.912567][T12593] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 435.927105][ T3202] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 435.927729][ T3009] usb 3-1: string descriptor 0 read error: -22 [ 435.936406][ T3202] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 435.949105][T16350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 435.976494][ T3202] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 435.995071][ T3009] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 16:02:39 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x8, &(0x7f0000000500)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}}) [ 436.036996][ T3009] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.037677][ T7] usb 5-1: string descriptor 0 read error: -22 [ 436.084816][ T7] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 436.107951][ T9819] usb 2-1: 0:2 : does not exist 16:02:39 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x5, &(0x7f0000000500)={0x5, 0xf, 0x5}}) [ 436.132978][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.149458][ T3009] usb 3-1: 0:2 : does not exist [ 436.152940][ T9819] usb 2-1: USB disconnect, device number 6 [ 436.187118][T12593] usb 6-1: Using ep0 maxpacket: 8 [ 436.217963][ T7] usb 5-1: can't set config #1, error -71 16:02:40 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) [ 436.263298][ T7] usb 5-1: USB disconnect, device number 7 16:02:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c00000099dafd"], 0x5c}}, 0x0) [ 436.304513][T12704] usb 3-1: USB disconnect, device number 6 [ 436.317844][ T3202] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 436.327067][T12593] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 436.336223][T16304] usb 4-1: USB disconnect, device number 60 [ 436.354734][T12593] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 436.378718][ T3202] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.406081][T12593] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 436.417368][ T3202] usb 1-1: Product: syz [ 436.426105][ T3202] usb 1-1: Manufacturer: syz [ 436.467482][ T3202] usb 1-1: can't set config #1, error -71 [ 436.494804][ T3202] usb 1-1: USB disconnect, device number 6 [ 436.597739][T12593] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 436.621307][T12593] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.663167][T12593] usb 6-1: Product: syz 16:02:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8902, &(0x7f0000000000)={@hyper=0xfdfdffff}) [ 436.688441][T12593] usb 6-1: Manufacturer: syz [ 436.706131][T12593] usb 6-1: SerialNumber: syz 16:02:40 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 436.767081][T12593] usb 6-1: can't set config #1, error -71 [ 436.777554][T12593] usb 6-1: USB disconnect, device number 10 16:02:40 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000180), 0x18) 16:02:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000010300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) [ 436.857012][T12704] usb 5-1: new high-speed USB device number 8 using dummy_hcd 16:02:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 16:02:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) [ 436.957049][ T3009] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 437.047009][ T3202] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 437.087035][T16304] usb 4-1: new high-speed USB device number 61 using dummy_hcd 16:02:40 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f0000000180), 0x3) [ 437.112614][T12704] usb 5-1: Using ep0 maxpacket: 8 [ 437.208177][ T3009] usb 2-1: Using ep0 maxpacket: 8 [ 437.306835][ T3202] usb 1-1: Using ep0 maxpacket: 8 [ 437.325503][T12704] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 437.335397][T12704] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 437.348459][T16304] usb 4-1: Using ep0 maxpacket: 8 [ 437.355613][T12704] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 437.417731][ T3009] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 437.426486][ T3009] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 437.439502][ T3009] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 437.445664][ T3202] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 437.466929][ T3202] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 437.483499][ T3202] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 437.507706][T16304] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 437.518345][T12704] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 437.534408][T12704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.543542][T12704] usb 5-1: Product: syz [ 437.547919][T12704] usb 5-1: Manufacturer: syz [ 437.552529][T12704] usb 5-1: SerialNumber: syz [ 437.620423][ T3009] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 437.629769][ T3009] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.639908][ T3009] usb 2-1: Product: syz [ 437.644111][ T3009] usb 2-1: Manufacturer: syz [ 437.650428][ T3009] usb 2-1: SerialNumber: syz [ 437.715588][T16304] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 437.725014][ T3202] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 437.734577][T16304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.743373][ T3202] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.751578][T16304] usb 4-1: Product: syz [ 437.755952][T16304] usb 4-1: Manufacturer: syz [ 437.760700][T16304] usb 4-1: SerialNumber: syz [ 437.760993][ T3202] usb 1-1: Product: syz [ 437.770770][ T3202] usb 1-1: Manufacturer: syz [ 437.776554][ T3202] usb 1-1: SerialNumber: syz [ 437.790931][T16350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 437.877012][T12704] usb 5-1: 0:2 : does not exist [ 437.899659][T12704] usb 5-1: USB disconnect, device number 8 [ 437.967287][ T3009] usb 2-1: 0:2 : does not exist [ 438.010524][ T3009] usb 2-1: USB disconnect, device number 7 16:02:41 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000180)={0x1}, 0x4) [ 438.078208][ T7] usb 4-1: USB disconnect, device number 61 [ 438.137126][ T3202] usb 1-1: 0:2 : does not exist [ 438.161440][ T3202] usb 1-1: USB disconnect, device number 7 [ 438.666911][T12704] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 438.706966][ T7] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 438.826916][ T3009] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 438.906811][T12704] usb 5-1: Using ep0 maxpacket: 8 [ 438.976820][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 439.066980][ T3009] usb 1-1: Using ep0 maxpacket: 8 [ 439.106933][T12704] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 439.116184][T12704] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 439.128500][T12704] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 439.207849][ T7] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 439.215732][ T3009] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 439.221786][ T7] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 439.226285][ T3009] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 439.246074][ T3009] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 439.251725][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 439.298015][T12704] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 439.308284][T12704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.319302][T12704] usb 5-1: Product: syz [ 439.323498][T12704] usb 5-1: Manufacturer: syz [ 439.329814][T12704] usb 5-1: SerialNumber: syz [ 439.407744][ T3009] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 439.418549][ T3009] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.428908][ T3009] usb 1-1: Product: syz [ 439.433545][ T3009] usb 1-1: Manufacturer: syz [ 439.439404][ T3009] usb 1-1: SerialNumber: syz [ 439.447829][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 439.461746][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.470442][ T7] usb 2-1: Product: syz [ 439.474773][ T7] usb 2-1: Manufacturer: syz [ 439.481485][ T7] usb 2-1: SerialNumber: syz 16:02:43 executing program 1: init_module(&(0x7f0000000200)='+\xfa\xd5Y\x11\x82\x91\xa5\xe9)d\\{\x1c\x92&\xff\xe9er6R\xcf\xb3h(\x1b!3\x04k\x12\x91\x94\xcf^\xa3\xdc\xcds\x1cdJR\x14eK\x97Lq(O\x802\v\xc3\xf1x\x83\xfc:\xd1\xce\"#\x19/\x8b\xe1.\nh\xc9\x05\x1e\xf4\xdb\x96\a\x8d\xf4\xe7\xcb\xe5\xc0a\x99\xc7*\xb0@\xf5\xa0\x8e\xdep\xa2]\xc6<\xe96\xe6\x15\xb0\x01\x0fg\xc7u\xf38+\x12\xcc\x9d\x7f_\x1b8\xcd\xba\xd78F\x1f\xb7p2\xe7\xd2\"2\x1f\xbd[F\xfc\xfd\xcc\x05\x9b\x06Sl\x93\xa6\xf6\x00'/161, 0xa1, 0x0) 16:02:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xf0ff7f) 16:02:43 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) 16:02:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 16:02:43 executing program 2: socketpair(0xa, 0x80003, 0x0, &(0x7f0000000040)) 16:02:43 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0xb, &(0x7f0000000180), 0x3) [ 439.656500][T12704] usb 5-1: 0:2 : does not exist [ 439.715754][T12704] usb 5-1: USB disconnect, device number 9 [ 439.756906][ T3009] usb 1-1: 0:2 : does not exist 16:02:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x88, 0x0, &(0x7f00000002c0)={@broadcast, @dev}, 0x8) [ 439.830500][ T3009] usb 1-1: USB disconnect, device number 8 [ 439.877037][ T7] usb 2-1: 0:2 : does not exist 16:02:43 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f0000000180)=0x7, 0x4) 16:02:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) [ 439.930991][ T7] usb 2-1: USB disconnect, device number 8 16:02:43 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x300) 16:02:43 executing program 2: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000180)=0x1000000, 0x4) 16:02:43 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0xf, 0x0, 0x300) 16:02:43 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x0) 16:02:43 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x1199, &(0x7f00000009c0)=ANY=[], 0x0) [ 440.296741][ T3009] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 440.536797][ T3009] usb 1-1: Using ep0 maxpacket: 8 [ 440.659633][ T3009] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 440.668582][ T3009] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 440.688525][ T3009] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 440.861158][ T3009] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 440.877008][ T3009] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.885049][ T3009] usb 1-1: Product: syz [ 440.900408][ T3009] usb 1-1: Manufacturer: syz [ 440.905071][ T3009] usb 1-1: SerialNumber: syz [ 441.277055][ T3009] usb 1-1: 0:2 : does not exist [ 441.294301][ T3009] usb 1-1: USB disconnect, device number 9 16:02:45 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x22, &(0x7f0000000180), 0x3) 16:02:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000000120401"], 0x4c}}, 0x0) 16:02:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 16:02:45 executing program 4: r0 = socket(0xf, 0x3, 0x2) getpeername$packet(r0, 0x0, 0x0) 16:02:45 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000180)={0x1}, 0x4) 16:02:45 executing program 0: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000180), 0x4) 16:02:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 16:02:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 16:02:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @flowinfo={{0x13}}, @dstopts={{0x18}}], 0x58}, 0x0) 16:02:45 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000001bc0)={@remote, @broadcast, @val={@void}, {@mpls_mc={0x4305, {[], @ipv6=@generic={0x0, 0x6, "1a0f0a", 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) 16:02:45 executing program 2: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 16:02:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010da0906004000010203010902"], 0x0) 16:02:45 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000180)={0x1}, 0x4) 16:02:45 executing program 3: add_key(&(0x7f0000000280)='keyring\x00', 0x0, &(0x7f0000000300)="c9", 0x1, 0xfffffffffffffffc) 16:02:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f00000005c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) 16:02:46 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x9}, 0x8) 16:02:46 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 16:02:46 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000001bc0)={@remote, @broadcast, @val={@void, {0x8035}}, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "1a0f0a", 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) 16:02:46 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 16:02:46 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000001bc0)={@remote, @broadcast, @val={@void, {0x8906}}, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "1a0f0a", 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) 16:02:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000010300)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x28}], 0x1, 0x0) 16:02:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x64, 0x6, 0x538, 0x388, 0x110, 0x1d8, 0x1d8, 0x0, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, 0x0, {[{{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x5}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@loopback}}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x594) socket$inet6_sctp(0xa, 0x1, 0x84) [ 442.386750][T12593] usb 1-1: new high-speed USB device number 10 using dummy_hcd 16:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffdef}}, 0x0) [ 442.536116][T16695] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 442.615181][T16695] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 442.637049][T12593] usb 1-1: Using ep0 maxpacket: 16 [ 442.688947][T16695] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 442.756713][T12593] usb 1-1: config 0 has no interfaces? [ 442.920263][T12593] usb 1-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.40 [ 442.935893][T12593] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.960991][T12593] usb 1-1: Product: syz [ 442.965278][T12593] usb 1-1: Manufacturer: syz [ 442.971662][T12593] usb 1-1: SerialNumber: syz [ 442.979757][T12593] usb 1-1: config 0 descriptor?? [ 443.225481][ T3202] usb 1-1: USB disconnect, device number 10 16:02:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 16:02:47 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 16:02:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 16:02:47 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x20502, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x8) 16:02:47 executing program 2: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x31, &(0x7f0000000180), 0x3) 16:02:47 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 16:02:47 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:02:47 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000180), 0x4) 16:02:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xd, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x5, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 16:02:47 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}, 0x8}, 0x0) 16:02:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 16:02:47 executing program 0: getresgid(&(0x7f0000003880), 0x0, 0x0) 16:02:47 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7001, 0x0) [ 444.022799][T16734] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 16:02:47 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x86940, 0x0) 16:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x89a0, &(0x7f0000000000)={@host}) [ 444.092568][T16738] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 16:02:47 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x13, 0x0, 0x0) 16:02:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009700)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], 0x1, 0x0) 16:02:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8940, &(0x7f0000000000)={@hyper}) 16:02:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000003c0)="bb", 0x1}], 0x1, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f00000005c0)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 16:02:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) 16:02:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0xf05, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 16:02:48 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 16:02:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x101, 0x6, 0xb803}, 0x40) 16:02:48 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000001bc0)={@remote, @broadcast, @val={@void}, {@mpls_mc={0x8864, {[], @ipv6=@generic={0x0, 0x6, "1a0f0a", 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) 16:02:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs, 0x2000032e) 16:02:48 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 16:02:48 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f00004f7000/0x3000)=nil, 0x3000, 0x0, 0x24071, 0xffffffffffffffff, 0x0) 16:02:48 executing program 0: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000180), 0x4) 16:02:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x13, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 16:02:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x101, 0x3b8, 0x401, 0x0, 0xffffffffffffffff, 0x8600}, 0x40) 16:02:48 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) [ 444.808547][T16782] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 16:02:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009700)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x803e}], 0x1, 0x0) 16:02:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000010300)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}], 0x1, 0x1) [ 444.867156][T16784] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 16:02:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="c8", 0x1}, {0x0}, {&(0x7f0000000380)="c0", 0x1}], 0x3}, 0x0) 16:02:49 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x17, &(0x7f0000000180)=0x7, 0x4) 16:02:49 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) 16:02:49 executing program 1: r0 = socket(0xa, 0x3, 0x3) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x2) 16:02:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044041) 16:02:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 16:02:49 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x2, 0x0, 0x3) 16:02:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 16:02:49 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0, 0x52, &(0x7f0000000180)=""/155, 0xfb}}], 0x1, 0x0, 0x0) 16:02:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) 16:02:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 16:02:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="140000000002"], 0x58}], 0x1, 0x0) 16:02:49 executing program 4: getresgid(&(0x7f0000003880), &(0x7f00000038c0), 0x0) 16:02:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 16:02:50 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x15, &(0x7f0000000180), 0x3) 16:02:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', 0x0}) 16:02:50 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0x12, &(0x7f0000000180)=0x7, 0x4) 16:02:50 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x2d, 0x0, 0x300) 16:02:50 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010031, 0xffffffffffffffff, 0x0) 16:02:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x89a1, &(0x7f0000000000)={@my=0x0}) 16:02:50 executing program 3: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f1, &(0x7f0000000500)={'ip6_vti0\x00', 0x0}) 16:02:51 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:02:51 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendto$packet(r0, 0x0, 0x0, 0xe000, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:02:51 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 16:02:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000002c0)={@broadcast, @dev={0xac, 0x14, 0x14, 0x4f}}, 0x8) 16:02:51 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 16:02:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="c8", 0x1}, {&(0x7f0000000240)="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", 0xfa}, {&(0x7f0000000340)="86b285241d21e3ef3cb9a68bf2a48f5a", 0x10}, {&(0x7f0000000380)="c064909b1eb909d7a3bbada9c3bd0999bbc9348f963c0d4ece19252aae1c318e2bf0889ee1fbf67115cccef1b53eeaebc78b07eb2334e5bbe4127a1cca5ec217fbc1bedff10714ac3e462e131b22d2704ef6e86bd8a152ec493639ad4a56aa1f65da074f2796b3cdf387cbbe3771e1250ee598ee119e77e2e92b37866335d63803e0aa7385a74cbfd773ab3cd55f14a9f196327c4a53b3e851762faf1b0d46484eb1cc67acd88b443597874c7f9d90a9ab2377b246b012eba0989fdda359c6801afb01fb1630292e132560431a1fe3ba1502a85f024ab91b2c790aba9f1b487b07ce112af684b60b3b00a2a6a1c32fd4b3045002fdc0db4beb15de1a9e40d66d120f408febbca176726bf05a8ecdbaf9aa02010464e10fbf40253186ef75efa5fa1b90e5a874bff70b0103dac077071a72ae96a3e48852c5fec9ee3377e78295186f15034a79d055178d4923aa3459c62be7acf0d276ef790ee0569fc187beed4097a7d6bdee0e50a99838249997133fe162a04180df0751f146cd1bb636615a549c2a711d8c96559cbb681cbe5445fb982c3d2ce9a3953f8312fbf4f54d235fe676230a9eedf0115563ca0b389a12b329019218fb3d93afc01aaaa6db1ab2dc729aad512d90c8d392d02f09d3327ee4cda9029a277df3026551dd60756b54e6e03210b9f021d43062632f0b854b20a2ff36ced7b3a98be17aa6a11737db66e3259e4cae236a1c6b58710eac7565d3977531bdb7a43cf94f68a69a04af51b8c62841d5af0f293c889021bf09c8c389d65b2fadd929f2669e266b2de8dbfc2cd03f5989c70d5891efff944cffba296ca7b23a52044004205b47bb1da329d1651a2abc83caaadc4e9235bc8a1a5ccb217ab674263e12cb3cdc69cec2e641cb263f2f6901813d76511d1ebf378359a12128e55c874da602487a6716d7327a806c41bd570b2f33fd4fd385b1261717c7be7256cfe2fcacf1d93a478f101561e3b9788e3150b9aeae0b87378bd9e117bd40c1c20b89bef0a473b2fec957933ea96a81c5771d8741743ccb75118eb2c08a14457c13af5b0ca40925a792124b19cc936e54cc9d7bb03feec07902f320b5c88411069d51925f3655bc03f84eb2053ce5ed93772cd4e8ce6a0d74c9eab523920bcec8d0a0d7fac84469019bdb5e25103f90a46d5aa35ee0fda19fc912ceac0ad0e0d48f5b8687e8a47c04ddafea3f91967eb6f3c93ec1e17a92c63716ab70e3cb0f1c2bc0e8acb99b8eb866437a904c701b95475acfb2d2c248dd6ca9835d49e598edc60de60a903c50e60df2ae6adc373a98fb60d1c676575f07b0398267d34798296947dea523775eb4db50e89ed5b5fe09fda5a0eaba4183d37fb3aaac75229adb2e73d199b600fccd04a690177817955dec7ca64a86f90f6e67e515e784a503ae02a4072ad6b4c0dd71068300e3e9fbbba01d4e48fdb55e89719e4be52b80bd6fe7e499b843efafdb23a8cf3b67a4f6acb3ee7e23280ae78d330121e48420b29695115451dbd0d05e522a5f207779eb01d98a90f8cff8a7cc31a761a945b23ec673450e4de9c1774840e049a912edf57f203e7ff1a354fcee128a255012290bb074aa6d7bba30e339613bc6fd29a9f350f1dbcf12e8422caf786f0b3d1922cc4b422184c21870e9b30a55847f8a1925f1778d1b3e9b7f3be5320cadd7d783e974ebffa0d6e6d19f1a25536353cced7154ac34f1baf3b6ac1a3ff6adb3c04f6b722f3cb86b2796ab519565f575d3b45104dcb0b048ebd31fbb0587003239a1fcf1e53a22a892016125459a609654c5625aba31d8057aaa397204881d4bbe553fca9e9dc93f2238fced9986ff2e9fa40eefc0a09347c4cb263bb404bf8c7c2866023572df2396db09b1e4c63fcb4f05e62ab41d53c88ea645e2ec04eae935bcf6ffb134963402f59f3adf7cc02e3db3060b63eef54d3ca93b7a3b6196112e24f492d0b39eb5465f58f43cc4906236ffbc83dc48923ce6c8a5ad23165f5908f772c4f0c9d697575143c78ad7941b7ca9c739a6e67f64bfba0fb2c5d9018f506beeb44dfd1404e3188319941d4b3e6e5639dd3e2ac182517998d731d0c4461edb0a9d1495e0ab56816e125db986f924dbe5b3cdfeee8a2e6f7418fb19c33e5b6ba21812c2ba40843bba2caeb3f2dc69743af751b7009800f109115fc80134deeceecca298d6fb7cd85f15c2ed27f300bc5e3d703e878481a50b7ca1433375503a7f3d63913a4948c0992be2451c38a31186537edcbd661ca6497097faaec47152b4e8cebb48297d4f84b7e97004cdd33178961cff7d94ea607e10d82b62ecaefb23edeffca7393dec845e220a9dfdb625d0a8814ed7c7bf2eec8bf55ea81483e8965194309a6e0cb626f7d78337d6d2f4f94c4e81c2a58ffe1e746eec81d9cebb703a7eb4346826370250930e82137d45ea0ff3ccefb758df0696a3ba6e5e677a07ae88aba57cb334b2fa12f7ceedf0112bfb78e3a7c8ed8230e78268f79f1bf02727d451c107fb17227f6d7f984e58805d19a52d0156c0c020ec385c8bca5f53e825f7f28de76a9f0c2e65c31bcd224f409b009453c9b129f39e0b70a0e7426c2f8e7929a9af1a2df7a1e296b9062aa23f5ced14da261d677c9eb3e27756daa0026c8da1854f677dcc8f0af8910289d4ad6f1aa7c0c2d4b7c1893f06bbc32212fc1633e63f9fcce74e1797d85a0290bdeae38e83446b0463273963e29619261c27061b60716ea2c8e0d1513529f71a69134b6ee7f92814529913fcc16c6c93c8f3aa81e4b6c49b2e39fdf12e1abe8dd4c7d3297402711261b13db2291fb13872d8bac291813617b1d4435a331ca45e24fde3f61be88b4458e2d6117250d6e563d61cc54e7bfe1a3149bbbe17847448e22acd0e53b680c20bcae7586e0fe8ba4635aa17ba31e46e43d9b50a849af9219930264fb874de6102763eff2a093aa92cec5530e040a94b203c50589269c5c3281ffd8d68b4d81e8f45f2baa6d41472cdba511ea8545e61d7932a51a6bfe0ca149854238e3a8541718f2c570c2c6fef78a04f08f0a23d9b34cc847666fabb7f81506c55bb6bc144d763ef5bcb4dab3c10fa4d75c9cc8c2c9e8f097e801a3a2aad70a6e3d8c78e14eb3978cb00f99a4ace52e206b711767798098283008f409e0b5f10a9fe79a025193f1128531ac9b9b0c2b6d0d0ad3f5d96c0d4484f27d6d6091a5a0999594164043ccaa10348a08df47691149189f4426a4fb959484823cadeaf249e88f40afd38a6b8a83ff1522fb81ca98242bcdcb8c45c5df6db828c2ea555287706728ac474da7c7078e302732847b8d2f535271314fc8936cd17fa4cd5276538d7a92d2c7c07beb94f3185b5ea4ff44e4e70b0ef400eb37252f52c95cfe6607f20fe151e82c4cc86dd701f34b2399046b075a4254e9ff4ef72d94ebe3014a1e45bba54668ed3d8f4164e3c28af0fca96ff6a85ee3b78468514d2784d7c6ce7614ff0eaf4a83c42ecf5d6f5db2d19fd4768282f0ce07a43705d03836ef73e6c89c779e62d392248893ec4b2529a2293f7e99d45887331d7e98356ab86a4945139153cb1a384cf23b6df684df3fe1035bb7b08fb0a45d58effcbfb6209a03fe5790eb99d47db7e4b7bc6b5dcecbe893009544c8f39363697e7c3fe7e27f68c461d84b4ce3d6a020e87168cbbfe076017baf93c893b99b835b08d1c4127700c3ed3ba807980f5ea0dfb87a3fd5d22f1edb4b4d6c45e7638c5d63ec37a67dfb85e4804cf32bbb9286622813baf73ca7afe1ab1056c59f737cf5121d692b965d98949ba8fd6a79b8d9f1ff9ad837aab85448224050674a2df2b6a5edb116547ac9d324ad78915342d33ec5a29444508ce8b8fb6ae51c188d28ee8acd6a00973823c8b81ee69a09b0dd24f9dccf2fc0f47465d2c04151afabd98af83fa4334a307774f62aae21deb628ca2372e93bb80f2091a06a16850328e4ea3d11a93fb63a4f30e82091de743bda18ef86646315b83469c8a843136505e014c0a0653e74bce322e82f572a979475feb028cb72fe9ad5d16cac41165fd3e4b5daeec63c4196269b1133aa18e77635938f82daa359d0220cf5dafc3e3cfaf445644aa6edc0c469075a8bed3fc042ee005c790f33384893aa104e187f718171e42a50e6a54c8f2f1058c3bc9e13374a74734244abb001dac7f7ee2a3eba424c36c37f3f958a210be1c2b5231827b61987a9ce391fcb53cfaeba2fbc6ca23e79f86e187be142c694dab8ecccdd48654596b59cb0b534303c8ed012613b84090fc4529eb8b2310b02ca217806ba3edd3b1aefec022f2436d9d76bae8981d9532e8a175b07b0f286854590af195108c757a447ac6f5c01461ec5c36b116fe62872dfe917cd53e6fc80c0e1671b26a5899e73f10bd59ed0adec61bccc77de5da5131e241ad125cc33ae772537c68963521f42ac6fcdf61d54f1de5ba0f45e664066225345b374a75827b2e89fbf69e611b2a0a0c20962d653d50e4c238f80a329c15a40346b7eac0caa6bf55d31ff2f9269f34cf600c72b4e0adeb421677639968243564754bbbc73ff167fff76298d5b1204a1034501c4a90c472f2efb0a8bb4137d73d164a71b41384ffbad5b680f28a0a21c191fa888f2a83feb0fa25c40c55a67a42eb84702dcd4d837dd8cdae45dfaff5f2ac6636a9543250a71ef40d82193d0f8a10256a9ee1a0e84e43fdcc4bc81f43cbb9f584ddb3f80b075cb31de31b5d261a1ad0684351ec6e4aa052b10b34d6cacb8478e485b52538132b8bad28f1486b3a54f1fcf5812e28c6afe4694867f46810d469934fcd55ee14bbcc9b2483c5c64459f84206c85da0efd7f688a405945b8b7a8c93cdbc1e06b3bb3146fd636835105f08e2fb986cd2da34e1725191871730bb75a1971de1708367381d3044844e20332526d41e92c125e3a4eec6f3a11d620eabe8bde80e4e16c2db3248190865f57f105d62da056d31c6ecb5d69b46fe673149cffaefb489e142ccce9811cdaf2f2ce6c37b8130103a7adb5839b39dda9f8da6858ed94ccb6620c371d3094be6e8ec05094767715ea2d9a0706e1b93d9f21c0cdaa699cc43e3140d20b4eb4e00cb89ce21ed2b5f86d7d43039723c87b7f2266d146c0b3fee945d589242077900b656a78894b1573db97ece7980d99f472b5c47356a92f8e8105ecd7a9c310869188ce491fba32660dfaacc59109ec73f8c391a0ca3f325935205d5590fd10425d860b9fc5bdaca347766258ae0e5a379f26a4d13c1c2b43899581abbc38374c9c5431739dc7f9034ececfd6d3e256f4a4b0094fa75f1034cd06bca08f52918d5789959216a381698490d613c4d722414858bac769ab2bfc7a52ad01e52ec404a441f1b099aa0ae0a5c0034c5f537469c0f3c9e9aa3296c7226b1dd75", 0xef6}, {0x0}, {&(0x7f0000001400)='&', 0x1}], 0x6, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 16:02:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x11e1, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 16:02:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000008180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x38}], 0x1, 0x0) 16:02:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000680)) 16:02:51 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000001bc0)={@remote, @broadcast, @val={@void, {0x4305}}, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "1a0f0a", 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) 16:02:51 executing program 2: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0xb, &(0x7f0000000180)=0x7, 0x4) 16:02:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 16:02:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000b8c0)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='T', 0x1}], 0x1}], 0x1, 0x8050) 16:02:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf60}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x48}}, 0x0) 16:02:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x101, 0x6, 0x401, 0x0, 0xffffffffffffffff, 0x8600, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:02:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009700)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x803e0000}], 0x1, 0x0) 16:02:51 executing program 2: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_mtu(r0, 0x0, 0xc, &(0x7f0000000180), 0x3) 16:02:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 16:02:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x8) 16:02:51 executing program 0: r0 = socket(0xf, 0x3, 0x2) accept4$packet(r0, 0x0, 0x0, 0x0) 16:02:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12140, 0x0) 16:02:51 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x31, &(0x7f0000000040)={0x0, 'rose0\x00'}, 0x18) 16:02:51 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'rose0\x00'}, 0x18) 16:02:51 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) 16:02:51 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2, 0x0, 0x0) 16:02:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@upd={0x108, 0x12, 0x100, 0x70bd27, 0x25dfdbfe, {{'xts-serpent-sse2\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x804}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x380}, {0x8, 0x1, 0xffff}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000}, 0x24008001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000300)={0x1d, @private=0xa010101, 0x4e22, 0x4, 'fo\x00', 0x0, 0x9, 0x1}, 0x2c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x1, 0x8009, 0x2, 0x7fffffff}, 0x10) unshare(0x62000000) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x2, 0x5, 0x50, 0x6, 0xb, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x800}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_ident={0x2, 0xa, 0x0, 0x0, 0x101}]}, 0x58}}, 0x4081) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f00000004c0)={0x40000000}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x78, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_0\x00'}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x100000001}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8e3}]}, 0x78}, 0x1, 0x0, 0x0, 0x400c800}, 0x4000080) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000006c0)={0x7, 0x200, 0x200, 0xd661, 0x0}, &(0x7f0000000700)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000740)={r4, 0x1, 0x3}, &(0x7f0000000780)=0x8) recvmsg$can_bcm(r1, &(0x7f0000000c00)={&(0x7f0000000980)=@l2tp6, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a00)=""/125, 0x7d}, {&(0x7f0000000a80)=""/53, 0x35}, {&(0x7f0000000ac0)=""/128, 0x80}], 0x3}, 0x10020) 16:02:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@upd={0xf8, 0x12, 0x100, 0x0, 0x25dfdbfe, {{'xts-serpent-sse2\x00'}, [], [], 0x400, 0x2000}, [{0x8}, {0x8}, {0x8, 0x1, 0xffff}]}, 0xf8}}, 0x24008001) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x62000000) sendmsg$key(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000640), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000006c0)={0x7, 0x200, 0x200}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={0x0, 0x1}, &(0x7f0000000780)=0x8) recvmsg$can_bcm(r0, 0x0, 0x0) 16:02:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000100)="eb55", 0x2}], 0x1, &(0x7f0000001140)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 16:02:51 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername(r0, 0x0, 0x0) 16:02:52 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'sit0\x00'}, 0x18) [ 448.183439][T16911] IPVS: set_ctl: invalid protocol: 29 10.1.1.1:20002 [ 448.218330][T16910] IPVS: ftp: loaded support on port[0] = 21 16:02:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 448.262311][T16911] IPVS: ftp: loaded support on port[0] = 21 16:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000300)={0x0, @private, 0x0, 0x0, 'fo\x00'}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 16:02:52 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, 0x0, 0x0) [ 448.434429][T16936] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 0, id = 0 16:02:52 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x12, 0x0, 0x0) 16:02:52 executing program 3: clock_gettime(0x7, &(0x7f00000002c0)) [ 448.609662][T16913] IPVS: ftp: loaded support on port[0] = 21 [ 448.672416][T16914] IPVS: set_ctl: invalid protocol: 29 10.1.1.1:20002 [ 448.688834][T16973] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 448.720090][T16973] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 16:02:52 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x5, &(0x7f0000000040)={0x0, 'rose0\x00'}, 0x18) 16:02:52 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x25, 0x0, 0x0) 16:02:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@upd={0xf8, 0x12, 0x100, 0x0, 0x25dfdbfe, {{'xts-serpent-sse2\x00'}, [], [], 0x400, 0x2000}, [{0x8}, {0x8}, {0x8, 0x1, 0xffff}]}, 0xf8}}, 0x24008001) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x62000000) sendmsg$key(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000640), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000006c0)={0x7, 0x200, 0x200}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={0x0, 0x1}, &(0x7f0000000780)=0x8) recvmsg$can_bcm(r0, 0x0, 0x0) 16:02:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:55 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0xc) 16:02:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 16:02:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='\'O/{--\x00\xa7\xb8^\xf0\xc7\xa2\x10@\x02\x8b\xc4\xe0\xcb\xc7\x98\xe4_Q+7\x84p\xe8\b\x83\x81\x8b\x80g\x80\xa8a\xaf\xfe\x10\xd4\x1b\x06\xads\xdf\xad\x9bj\xbb\xfe\x84v\xfd2\xd0\x9ai\"\bn\xf0\x85\xf9(\xf3\xddn\xba|\xfd\xd1\x7fRkH.`$p\x92]\x95K\xd0\xbe\x942B\x04y\xd2%(\xa7-nlTv\xf8=\xf2\xe5n\xf0\x03\xbf\x92\xb0?\x12\xce', 0x73) 16:02:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x10d, 0x48b, &(0x7f0000000040)={0x0, 'rose0\x00'}, 0x18) 16:02:55 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:02:55 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x442c00, 0x0) 16:02:55 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x109110, r0, 0x0) 16:02:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x8000}, 0x40) [ 451.556168][T17036] IPVS: ftp: loaded support on port[0] = 21 16:02:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000000c0)=""/139) 16:02:55 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 16:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x4000004) 16:02:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:02:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 16:02:55 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)={0x0, 0xfffff800}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x109042) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000700)={r3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, r3, "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", "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"}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x10}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002880)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) getpeername$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002240)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002800)={&(0x7f0000002280)=ANY=[@ANYBLOB="fc040080", @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf2503000000080001", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="0801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000040000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004005410046505000000301007a70100000000014a03ba00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e6700000000000005000300", @ANYRES32=0x0, @ANYBLOB="0800070000000000080001", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="04010280400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040008000000080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x4fc}, 0x1, 0x0, 0x0, 0x20004040}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x441a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:02:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:55 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x17b842, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xfffffffffffffe8b, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) [ 452.214862][ C1] hrtimer: interrupt took 25206 ns [ 452.219929][T17086] input: syz1 as /devices/virtual/input/input11 16:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 16:02:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4040014) 16:02:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048090) [ 452.441710][T17086] input: syz1 as /devices/virtual/input/input12 16:02:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, 0x0, 0x0) 16:02:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000c0) 16:02:56 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)={0x0, 0xfffff800}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x109042) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000700)={r3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, r3, "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", "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"}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x10}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002880)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="8dd5d5494b174a0479f43a842406a445d7af671efb80caf4650f244134fa5e4d56a6da7ef9c8e437e1acbbf95a91d0306dc9a047df956067a7c44bed85e2a8b2fc0c53b22ac544064e77c14a944bfb72be23b5bd6fb7687403404455853f8ee3c7573351e25237bb1970860b0675214b348e9646245197fc53c30bee3987b64f40bf2b8dc00ee037a6b3e61c647bb1401e1d9e1d6e41394f7e0a7bc05c2bbf0e8085c508ae88597601179a30b58564e3ba9330d91daff960d09d00198ba3fee7bd4a57cb35ca0d541acbf20803e989d8b3a0e53f37af82060900d4256c2f1711188aff076701e3f9e2bd037ec905c45266679d16e51f0ca45bcd2bed499f323bf52171cd19a363718bd5dd05ca603a341ca43e7dd147437c9b906893865f5d5ada2a2d47a14251914c7a838d828d37e0bae0f6f38f0a80e65239ceaef6bd4735ad993080bddd14d663b9efe236bd2a8c076804978f85a27dd8ecb978edecefe092a3a5e25670ec25ad8554bb4b8bc88c90171f1de63574aa7d8704b612d31944cd82fdf09db8bcf736b3a5b34e1b7f0900194a0af1471267a24d251989689586978f4bb2bc3b6de36c50ae2871e5750821a8a6087eac28641d6b3040e97864964985138602a62d560cbdff063073ecf5ef55b39648edfca6ded33f3bbeb3d9f4e93b8c5d26cc9f0f73462d05df0ee0fa9e2271d1fca263fc8efd06cee0ba3c810afedc10802314f82bf662324f8ab54cfd943074a68d25926d968b349fac75caf26c29939152cd9dd10ee21333bc5736742d14f3711ac688ac791d1a3dd19afbb5b32f489c659af7ef72641719e6969215dc366fad6354e1455e3542ba5afab861ddb24fafd98a1c711270de7f9131c68ffac2a16320655235d1c688b6a9d91e336a9618e6ca6c565738805e48e304870e6ec9dd85fd2063bb81a02a96f7cd7c1553cb75cf364e61df6497b96584da54a94c4cbb6a25b07124b1a5336800c83d6054f9895ab66742d4a47637b50bc39825dfcc38d799a2801a17ab388ee7c22cb41be374a42824a25ac5f0a4b670f4f7128759fa9f601b1e19ee068a319f1d6080632a205a55186513292dbb53459df7143bd7fabf7983e4952c0feed54d7272975460663fb4e13f5d5f9f8e1d2984296ad8ac60431358d69ea6344f434bcd70c073347cf55414a945aff8e7200224016353c91568a909f6c51b60aeb74c218bb387a9501210d4dfb7236300a3f58f165ca05b8397f35526acdaa5f63dddec0cf1bc4163e3b5b2b1ccb95e4915ee8a93ff295e252266b1be8f26e6771c8f18b2203fee87ba9ad3841daa64d6e8c084d5e51aeb5afb72b3264d98dd84a655656df74f2fa32c564a5df6786df1bf308c58547f72dfbece60e5c9d85a880bce4f901b22d069f19390d834bfcbfa540ef0c345fe26d5bbb790c7f07fdf7a0c4cf78b875d3a15360d44886fc716776fa7a83f08276ba9cd83b935d044691633b8dbe67c28c1d9a0edd090a194324061c14262c84aeba8543c5bc0139d9b5e42f71d6e64f636d22ce222cb1cccac145e24456b923244301e5851a2a64b7ed8a25c832fff3f6449397da134ec284daf386d981e1fe4fc50dd37a34176425703ad18bf81828634edd5649027358fedd8b39513603a05afb37daa3d5e2bead39c1bb0e940462f72fa8abd5ea130f43d005db2212d8e56af9cea0e7c19e252ed1f31e279e5b3976a9a34858e2438bd765d16d81bf467baf192c392a8802fbd01249a984fc0c3eb9858aa2a24b81e4a37a36c0f555efee4ff566711f74c5ad4ea61f1228a06161173f50b09186f2c873944ffe7a1a0d8d319a43be77e683a14fb7e7737e4099402b0c65f35c58dda477c1e22f75100c648619873436eeba74dcdc02724eef67dabbe8fd178deb585044152ce36ef30f5bef1d53348013cba2256ddb47b85c6cfbd539e8636be65cbd307d21e3f54986ad73a24c3bc613761fc1723fcabe03073804a3b05bf7700a115d1752d31422a5a2ee677002e3b2ecd6ade31248005d4d36f82a4089153820e23d2f39e40b24d940f44dba494b324bc90a2f54c7f3dd4b538a6c2adbeee343d46539015c0f9d5860f1a028d8aac3bfeddb4b43a02e40cb1a81dd447754475398e071712252b4fe92110babf5be8b4de05c1543284c1769ded6cb9f03b9514f7bfabd32275f87020026c6e68be2f6508090cdf9a645499f0077646fb864575e1a706bbaf0490398806e26e95c01a8e6635d087ed72876c2296b1522c031ca2aa734722cf17e834f5a3817a466140cf35647e4e9ec5c2768e2fd328e377d07104d19ac5845cba8ded3b6720213f6c8faa35ea3a8af926d0c12bb1da11934d03cc943d78e53e0da97a5e289e78607f8b9e3c74146d4b9fa6219001135a23f958fb797f3c556aec9807189fa1fd5934f9ce8cfc7450216fb18cf8597d5846c9a04c0a3fdb62e59d5db8b18884f951006576944a00a9d4427b5cbbfcf0671eb1e2caecb667494e631e12605b9a7e84d46f5f0d2a22c7fc66727e5c1c9b781efd19a91c051f0653b250cd4c8a56c86d557867e4dfdcb59b5bab088b9ca0f4f7e267237e6622b8b659bb53e19a3ad8a4067433e2cca154fec45424205f8c99ba7938d89ed83c9643d0865022ec1963234f777695d53944591efe4568998c835fd16c566ea97d3640669a4aa7d40f0f62e00b85ff4f12fd69664e909d02c656e7cd46d626540c31dbfaec1822c4241e807ff5509a55649dd4358a5439eefa175716058fdf8f424b5d7b95641266355b5c60b47b515733b8db30bc555ab726d8bbbe00ccd55f1ab3a4bada89c61c1c3ab97d2a9d632e3c86431511dd03ec8e437151a27a480a7732ebff9caa4232fd1ea24d7f4ca81edae84e23378d9405642cd207e3923100c8627949fb81c337c0302c42b9a94c11519e44286788730e3715b7a292bfbb75f49daf71e2ba228d2a2ba132e045d733a1259dc30a6470b6e1b01c193f023afadec6804dae7535db1fe8826f573d9af20ac158b96d73bcdcdd54f93747362268f8af3cca3e00b1d7014bb3c4d976634e43e28ad957a2c1eecf9554d8c1b38cbbff168da2ee55720c97877075337ba7ae417eb9471d83ca74f0273a22296898bd247c85082a2ed6b3355c58264b6a0d2d2d080dd309c5383a49ad2ccd64851516dc9072681df7bc7bd965444b6835b710e913da757b063aa12eb088bd4abedadc147b94ec906f06a165efc3fcf0dfee5c78c2d292202dac568d2018fa48f8cbe57344d5e62a4f2d3503bd61cbd5708ea651ead22bd6f3db418f06f9cd8fc4e92774373ba2e11811f70888161c18260abc1ec9df2bcd9db713f448dc83fdcdfc3f7cef88bbd56bc00b3565858b794c2c5cc1da2df2cb0b92d1543de59b187443b9f95e73a886bafd13a44ba9719f2b16fe1e930be8d2ca9d52ccf82d1be758dd8607f93c462d393cfbc6739bc90ba47f2d0ffddbe1c60fb5fea55200a94ed153e345854e3f983f6fe3d81477b199bf3dd2017d9a844e93c76237942dc57dba148b646e6fa81eb099474aac8d375363d5271345f6c1f9baf983d1c0328b218e8ac342c40dc68d9dca5ebfae2f7d0ee5133f7ae8b01f41c95e01b9bc05c88bcf6e31a7d53d67f63393e1b2e980cc759950ff9d4f75923c8407540dbe7c6298abcfa85af6a4acb49d10f77b4984236af3f325aeb84c4d80e4059f3b79dab897613182ee09c97cd510d0b43197955bd0a6ebd727cb12bf496a712438076d681eab4df5bf3b2428738e42520180809f45648594573e86db30fac835285bed3b315aa10b9ccd05eea3f557c77d6d2b0e61bf8b7eaba4bc47aa9def1eace38ddbcb459e5df38f4a8a57fcebd4e727c158e7e9c45ea49d3fbcb3551b4d37d14cbee8bb2835823e48d985ff6bc9adea59073be009576eee48c64bdf9e69dd9e844febdf1fd43ea1e7e5176bc7910b42366607c83ccb42fb0c2b4a5812bb85fad159e5a7a237bc00f1db4d177d935e11e2513399fd9c39b5a8472d2f6edd8edfb7e5518bb02c8f10b79289f800e0b9520ae4974fbbb8bc346b1fb2ee3f3fa80306cfe245d007a042a4dcbc86866a8efe76ca9885bda944c19ce9a982675ed54991de549b8c5f1cfdb23d0f77a074e29ad343d8ac519fdf9166fa1c4fcfd259fa4d10642f8cfacb93e067f442f2d1be3f7806623b16bfd57cf8d38b5a084c0f5af129db5dfe076e345f92b36ba92584316e0628f8a2603821821695eacd3f12cdc3dacc2aa2bdbc1846c677b168c098e143ebeafeba46c98d271aa3225137c2db06415f19661051aa3575ff88db65dc78688ff46a0c2ed11a83aef4cc6a6de30ceb84385bac8251913ba46aba3ceacffdab6a192379a4b557853f6f1579b5288bd65f0c4725610aa95dc7f7c677b8891c170a4926b3c37186d2b14d837cd1a0ecde2b732113fd7dcafbf9bd7d4cfeedd88114b4f6854af05162e5a61a883f2694c7029a06b7657f8228921d3d63194856160777a49a29ae918feec116cbae335efc6beea755ab96833e1b982d464b1bde1eb80357543ab218e0604cf9e12e4b98f80f6794bd05c99ef8cee45c0e3ae3a5b5c1d0c73426d381f4a9fd2490e22df1998cb176ed629b5d49f6a5d73ccebf926c083f52bffafc43f477c03fe6911c851c74458b0a5614cf7bca10fbeacfa5eeea6700eb9712b40ef1e012efa68748695433d593c700be1ca4dbaadfa05194a564d36efcb9511f904eeff9860774bb1bbc94254159fbe3fe310a3fdadf27a08193123f159f9350526fa9a6962f54570d6b02ea68faf265596be91c14158713d752e5f4b0ed55f989f54552d038d2f9be3266bb572e414be12db0fd24aee65108e5fb9c97a3f11a28c955c28b1af2f9ff3b679327d12a39662319e7c1f685013d4394baaa6011e002a3f009d76cef4f22ad01fdd35ff57d57f59de7d2646f2cc1639095253d02c66588a2504bbae38375830a5c5c26502385be03209d99727c003471390315cdf30258664575aa96c90ca2d037cb4d8b8ddcabe8b9b310a4d0948b7eb05c4bdfd20ca307241847fa299617c6c4fff3064614a1a54bbc142ab9b7707c2c78f30021413339c5771eb21e587f31fd11ba76696556c5a062469f55ff07a792e08723890a19d42d9012a102a6c2f22ba625f13e85c86f3182fc0ccdbf9d606cf697cc0ce80760b58681f994ff5b8a40a1323fe6352e5fff8eba08d0a4294b8a35fce399d0219cc577d9d6722768f142c1f9ae9a78efc11c3944a40f100a848e46eb43b00c17709d63939771df69b6b6cda8dddbdbfc616d56d659c7d03662f7831e5047df3d9bb86f118b03f4c4fd974c8abc85eff8a5dfb465023a997dfbaff785d4e1b273801aec4cccd0786b23198eaeac50311df0938cc1c574e8c5a6288c0600a36e3df7e29ae15c3dc8a3f3126e62157dcbdb876433522b9fdf58e88df925c6873abd9ec9db9e421c524421f219da8f5d6b37d9110246de458b61bf84bc0bb6ba5edc170487f4632571744d329d369bf205d529d01760b78fec0ec3dec3b8daff3065da5ed70a447621f373f334f756e9b1c4b23f56d8169ef9d2ca87faf252cf352528e6060276248c384f8ce431dfe2cada6076a49e7957053aa807e15549010a2296584c8e9cb27a12f4ec8838509c1bf53385b2eba66ec4c45e66a423a267"], 0x48}}, 0x0) getpeername$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002240)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002800)={&(0x7f0000002280)=ANY=[@ANYBLOB="fc040080", @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf2503000000080001", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="0801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000040000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004005410046505000000301007a70100000000014a03ba00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e6700000000000005000300", @ANYRES32=0x0, @ANYBLOB="0800070000000000080001", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="04010280400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040008000000080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x4fc}, 0x1, 0x0, 0x0, 0x20004040}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x441a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:02:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8902, &(0x7f0000000000)={@local}) 16:02:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x200088c4) 16:02:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 16:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:02:56 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x212200) 16:02:56 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2403) 16:02:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 16:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200cc0c4) 16:02:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:02:57 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)={0x0, 0xfffff800}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x109042) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000700)={r3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, r3, "f725b5096900edf20fb32d7d138d9da9b6e4a9745ba4a2223a7c49ad5be5f03e9396ebbb9f8569341cf646621717c34c7346499e23f7a232b4f58c34eb57add292c74740632a373183949a51c5f9c6f51a7514b9d55c891fab460b23d8adfc224e29615708e723373b8b5eadb76c841df4b5d57281b341b4445ef27127972b6109af0a67f74cb5290b26001a8a6d5ca5de2eed63cdce2b718e88fd03beed2af483152096d18ac099b351e9864663dbd2254153bc250dcb42837032715642de17bfae139c8a4b152bd1b1f91d0e92723f61f8c86c5f256114c436030e6e0ee28e1e63821b806758f87d4a4006949484f5979d4d8dcbce23c0143e07490c50b643", "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"}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x10}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002880)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) getpeername$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002240)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002800)={&(0x7f0000002280)=ANY=[@ANYBLOB="fc040080", @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf2503000000080001", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="0801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000040000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004005410046505000000301007a70100000000014a03ba00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e6700000000000005000300", @ANYRES32=0x0, @ANYBLOB="0800070000000000080001", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="04010280400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040008000000080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x4fc}, 0x1, 0x0, 0x0, 0x20004040}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x441a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20004000) 16:02:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 16:02:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x24000080) 16:02:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 16:02:57 executing program 2: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x301000) 16:02:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:02:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x840) 16:02:57 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000000) 16:02:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, 0x0, 0x0) 16:02:57 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)={0x0, 0xfffff800}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x109042) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000700)={r3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, r3, "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", "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"}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x10}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002880)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) getpeername$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002240)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002800)={&(0x7f0000002280)=ANY=[@ANYBLOB="fc040080", @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf2503000000080001", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="0801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000040000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004005410046505000000301007a70100000000014a03ba00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e6700000000000005000300", @ANYRES32=0x0, @ANYBLOB="0800070000000000080001", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="04010280400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040008000000080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x4fc}, 0x1, 0x0, 0x0, 0x20004040}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x441a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:02:57 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/uts\x00') 16:02:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 16:02:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) 16:02:57 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, 0x0, 0x0) 16:02:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, 0x0, 0x0) 16:02:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x0) 16:02:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000044) 16:02:58 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:02:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000) 16:02:58 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0xb9baf8cad42ba8d8) 16:02:58 executing program 3: syz_open_dev$vcsa(&(0x7f0000000c00)='/dev/vcsa#\x00', 0x0, 0x2001) 16:02:58 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x40000) 16:02:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 16:02:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 16:02:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 16:02:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x6, 0xf4240, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000010) 16:02:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 16:02:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 16:02:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 16:02:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) 16:02:58 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101000) 16:02:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x4000020) 16:02:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 16:02:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:02:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0xc080) 16:02:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 16:02:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 16:02:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:02:58 executing program 3: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x21fae2dfa28e1671) 16:02:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x4040004) 16:02:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 16:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 16:02:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x24008004) 16:02:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:02:59 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 16:02:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20000000) 16:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 16:02:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0xa0}}, 0x40080) 16:02:59 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:02:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:02:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, 0x0, 0x0) 16:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 16:02:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x4090) 16:02:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x80}}, 0x8000) 16:02:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 16:02:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={0x0}}, 0x0) 16:02:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8084) 16:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x10) 16:02:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 16:02:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 16:02:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8040) 16:02:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={0x0}}, 0x0) 16:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x880) 16:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 16:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40004) 16:03:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={0x0}}, 0x0) 16:03:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 16:03:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) 16:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x42008840) 16:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x50) 16:03:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20004010) 16:03:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 16:03:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:03:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x4080) 16:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 16:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc0) 16:03:00 executing program 2: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 16:03:00 executing program 1: msgget$private(0x0, 0x4) 16:03:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:03:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 16:03:00 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\x9appp\xfd1r\xe3\xb8(\xea\x9b^\x9c\x13\x05\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddU0\xc98M\xcd\xfb\xccJx\xaa\x82\x1b!}a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc2\xa7\xe7\xfe7\x0f\x00\x00\x00\x00\x00\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21f) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 16:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 16:03:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000014) 16:03:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f000000a2c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:03:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:03:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 16:03:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 16:03:01 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0xee01, 0xee01, 0xee00}}) 16:03:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 16:03:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:03:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 16:03:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:03:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0x88}}, 0x20000000) 16:03:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4010) 16:03:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:03:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x10) 16:03:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x4040800) 16:03:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8c0) 16:03:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 16:03:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 16:03:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000000) 16:03:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 16:03:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x14) 16:03:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:03:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x80) 16:03:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000) 16:03:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp6\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, 0x0, 0x0) 16:03:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc000) 16:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x1c}}, 0xc040) 16:03:02 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) 16:03:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xa880) 16:03:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) 16:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000005) 16:03:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002980)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:03:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, 0x0, 0x0) 16:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000081) 16:03:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 16:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffffffffffa5}}, 0x0) 16:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x20000000) 16:03:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 16:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4014) 16:03:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xe004) 16:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) 16:03:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 16:03:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000084) 16:03:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 16:03:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:03:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40080) 16:03:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 16:03:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x1) 16:03:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x80) 16:03:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:03:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:03:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000) 16:03:03 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000140)=""/24) 16:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4800) 16:03:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='ns\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) 16:03:03 executing program 3: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) 16:03:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NL80211_CMD_GET_KEY(r0, 0x0, 0x0) 16:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000018c0)=ANY=[], 0x15f4}}, 0x4) 16:03:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$P9_RMKDIR(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x1, 0x5, 0x0) tkill(r1, 0x13) 16:03:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, 0x0, 0x0) 16:03:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008800) 16:03:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000640)={0x0, 0x1c, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[], 0x3d0}}, 0x40080) 16:03:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc100) 16:03:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x11) 16:03:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4) 16:03:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x800) 16:03:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 16:03:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 16:03:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000800) 16:03:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0) 16:03:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 16:03:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) 16:03:04 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x42a041) 16:03:04 executing program 2: msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x45, 0x0) 16:03:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x811) 16:03:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20044804) 16:03:04 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x0) 16:03:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[], 0x14}}, 0x880) 16:03:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) 16:03:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 16:03:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4010) 16:03:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:03:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000004) 16:03:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 16:03:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 16:03:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 16:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40c0) 16:03:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 16:03:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008040) 16:03:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) 16:03:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40400) 16:03:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4048000) 16:03:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x14800) 16:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x4000) 16:03:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 16:03:05 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/221) 16:03:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 16:03:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040) 16:03:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 16:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008810) 16:03:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x800) 16:03:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 16:03:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) 16:03:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:03:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 16:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x14) 16:03:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x88c4) 16:03:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x814) 16:03:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000044) 16:03:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[], 0xd0}}, 0x800) 16:03:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4) 16:03:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x4000) 16:03:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 16:03:06 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 16:03:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 16:03:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4800) 16:03:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 16:03:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008000) 16:03:06 executing program 5: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 16:03:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x28}}, 0x4) 16:03:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f000000a2c0)='/dev/net/tun\x00', 0x202900, 0x0) 16:03:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[], 0xd4}}, 0x20040000) 16:03:06 executing program 1: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 16:03:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40000) 16:03:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 16:03:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 16:03:06 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x8da2ccafc6358fe3) 16:03:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) 16:03:06 executing program 1: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 16:03:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 16:03:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 16:03:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x48000) 16:03:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000840) 16:03:07 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000000140)={0x0, 0x3938700}) 16:03:07 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 16:03:07 executing program 5: pipe(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x9) 16:03:07 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 16:03:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x160, 0x0) 16:03:07 executing program 1: r0 = memfd_create(&(0x7f0000000000)='D&\xe1\xca\xc5\xda7\x02;Vo>\x9d\"\x1c\x82\ni\x8d)B`\xf6s\x02\xfe\xfa\r\x9e\xb9\xf2~\xceJ\r\xa4\xb7\xbf\x95\x05\xb9\xe7\x93|\xd3V\xbf\xb7\x04\xcb\xe3\xfb\x06t\xf0\x93\x11\xf5it\xb6rc\x06\xd0\x9fP\a)7\xfb\xa31\xa1\xf6=n|\xfb\x7f\x95W\x84\x7f.O6\xb7\xc1\xc7\x1b\b\x1c\xd8\xd0\x95\xe4\x12HN\xff&\xd9\x15k\xabj\x9d\xe6\xd3\xc7\xc8v\xadb\xb2\"\xc8/\x95~b\xd4\xb3-H\xe4\x91W\xcaY\xd1\x8c\xc5c\xf5\x88\xa9\xd9\xc0s\xc4\xb7\x01\x03\x13\x91p\xe8\xdc\xc0(\xe0`\x155\xfa\x0e\xc8\x95\xc9M\xf3\x85\x9b\xd1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00bM2\xc3\x182\x06\x9c\f\x89\xf8,3\xe2vALG\x99\x17\b\xc2\xc6<)\n\xce\xf7t\xb4\'\xfb\xdd{\xc8@\xbb\xa1\xde\x85\xcfJ\x9e\x9c\xacm\xb7\x9c\xd6}\x0f{t.q\x9fd6\xbc*-\x83\x03\x8a\xdf\x16/\xcd\xcc/\xc7cX\x8a\xc3\x92\xbf0\x81\xe3\x1c;\xa6\x87\x9d4@\x1dO\x9d\xf7\xfe\xdf\xdf\xc8<6/`\\\x11\xe7\x02\x9c\xa1\\\x95\n\xb6\rlO\xf7G\xf8\xdeR3\xf0\xb9\xa5\x8b\xd8*\x8d\x8e\x87\x9ei\xc08\x0fi\xe2\x83\x90\xab;\x84\xb1 \xab-\x1c\x96wK\xf4\xc2\xf4\x15\t\xc9\feq\xce\x0f\xc8\xd3\t\xdbU\xe8\xe3xp\xcb\xd2`\xa1\xf4\xce\t\xd4A\xb72qw\x05\xb5I\xea\xd3Cq\x17\xb0$\x05\rq\x7f\xb1\xcb\'\x90\xcf\xb1\\\xc3T\xd41\xb1x@\\994\xb7\xc1\x81\x11\x0en*Z\f\xc1\xe3\xddd\xf2vO\x19\x9c\xa1\xc9\x8cM\xf6\x982\xae\xb5J3\xf3\\\xd0\x86L\xedE\xf4\x00\xa3\x894q\xa7u\x8e\x18gs+Ld\xae\xde\"O\x83\xb8=j\xce\x0f\xfe\xea\xd1gPm\x9e\xcea\b\xef2\a\x1e\x9f\xc9\xf2\'\xa3Q6\xe5\x8a\xc5\xadpB\x114\x924K\xfb\xf5y\xedx\r\xda]t\x89\xee\xe2\xdf\xbaT\xb2\x91UrW\xa4y\v\xbc$\xaeR\x15\x03\x1a+\xd5\x95\x14\xb0\x18\xffY\xc1\x17\fw\xc7\xf1\xa5kw\x00\f\xff\xfe\xa2\x8f\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x5011, r0, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8) 16:03:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, 0x0}}], 0x1, 0x24000001) 16:03:07 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file0\x00') 16:03:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x100, 0x100, 0x1d0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'macvtap0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'virt_wifi0\x00', {}, 'ip6_vti0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 16:03:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 16:03:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x28a82, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 16:03:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x311, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 16:03:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) 16:03:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x1000000}]}}, &(0x7f0000000180)=""/169, 0x26, 0xa9, 0x1}, 0x20) 16:03:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0xd4}) 16:03:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) 16:03:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x5}]}}, &(0x7f0000000180)=""/169, 0x26, 0xa9, 0x1}, 0x20) 16:03:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 16:03:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 16:03:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x811) 16:03:08 executing program 0: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:03:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000140)) 16:03:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000080)) 16:03:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/54, 0x36}], 0x7, 0x0, 0x7}, 0x0) 16:03:08 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x0, 0x0, 0x7, 0x8}, 0x10) 16:03:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x311, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 16:03:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0xfdbf7c9179b7c519}, 0x10) 16:03:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)={0x14, 0x26, 0x401, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 16:03:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001540)=""/186, 0x26, 0xba, 0x1}, 0x20) 16:03:08 executing program 3: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0xffa9, 0xfffffffffffffff8) 16:03:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0xe50d95edc9da9e4b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 16:03:08 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c6936e", 0x10, 0x11, 0x0, @remote, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}], {0x0, 0x0, 0x8}}}}}}, 0x0) 16:03:08 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@broadcast, @random="a05f2ffdea96", @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x2, 0x0, @private}, {0x11, 0x0, 0x0, @local, "f877ec8b0f56546c34faf251e2d56bbf47"}}}}}, 0x0) 16:03:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'macvlan0\x00', @ifru_ivalue}) 16:03:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 16:03:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000400), 0x4) 16:03:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x965, 0x4) 16:03:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0xcc}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1, 0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) 16:03:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x304, 0x4) 16:03:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000400)=0x304, 0x4) 16:03:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 16:03:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:03:09 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 16:03:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000400), 0x4) 16:03:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x20}}, 0x0) 16:03:09 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x20008044) 16:03:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x122) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 16:03:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000280)={'lo\x00', @ifru_data=0x0}) 16:03:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0xfffffe73) 16:03:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYBLOB="c0d961dd6c4452acca93b4dcf0fd9e90673766f859cabae53d3f76d7"], &(0x7f0000000000)=0x338) 16:03:09 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:03:09 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0xffffffffffffffff}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/237, 0xfffffffffffffee1}], 0x1}}], 0x2, 0x0, &(0x7f0000000700)={0x77359400}) 16:03:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000100)={'lo\x00', @ifru_data=0x0}) 16:03:09 executing program 3: r0 = socket(0x1, 0x1, 0x0) connect$l2tp(r0, 0x0, 0x0) 16:03:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x117}}}}, 0x28}}, 0x0) 16:03:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x62) 16:03:09 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000200)=[{}], 0x20) 16:03:09 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 16:03:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000940)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r1, 0x83158b46308ec1ed, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syz_tun\x00'}]}, 0x28}}, 0x0) 16:03:09 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000000)='\'+)\'\x00', 0x5) 16:03:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 16:03:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff000000000000000101"], 0x28}}, 0x0) 16:03:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x7, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/54, 0x36}], 0x7}, 0x0) [ 466.323844][T17842] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 466.340532][T17844] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae9c, &(0x7f0000000000)) 16:03:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:03:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 16:03:10 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xf33e91c93e0204c8, 0x0, 0x0}, 0x20) 16:03:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x41a0ae8d, 0x0) 16:03:10 executing program 1: clock_adjtime(0x0, &(0x7f0000001140)={0x3}) 16:03:10 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast2}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 16:03:10 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 16:03:10 executing program 4: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x28032, 0xffffffffffffffff, 0x0) 16:03:10 executing program 3: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4b940d", 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @mcast1}}}}, 0x0) 16:03:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) 16:03:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 16:03:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_CONNECTINFO(r0, 0x5514, 0x0) 16:03:10 executing program 4: setreuid(0x0, 0xee01) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:03:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x4, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in=@multicast2}}]}, 0x50}}, 0x0) 16:03:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 16:03:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 16:03:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, '\x00', {0x40}}) 16:03:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_O_TEI={0x8}]}, 0x1c}}, 0x0) 16:03:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) 16:03:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 16:03:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4004550d, 0x0) 16:03:11 executing program 2: setreuid(0xee00, 0xee01) setreuid(0x0, 0x0) 16:03:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000000)=0x40) 16:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae8a, &(0x7f0000000000)) 16:03:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 16:03:11 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 16:03:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4004550d, 0x0) 16:03:11 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000002140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x1770}}, 0x8090) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/vcsa\x00', 0x40702, 0x0) write$cgroup_pid(r0, &(0x7f0000002100), 0x20002112) 16:03:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 16:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4004ae86, &(0x7f0000000000)) 16:03:11 executing program 4: keyctl$search(0x2, 0x0, 0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0) 16:03:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40044581, 0x0) 16:03:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4004550d, 0x0) 16:03:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x400445a0, 0x0) 16:03:11 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000100)={@link_local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @private}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 16:03:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40084504, 0x0) 16:03:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 16:03:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xe, 0x42182) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4004550d, 0x0) 16:03:12 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:03:12 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000002140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x1770}}, 0x8090) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/vcsa\x00', 0x40702, 0x0) write$cgroup_pid(r0, &(0x7f0000002100), 0x20002112) 16:03:12 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xd, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f659c13b"}, 0x0, 0x0, @fd}) 16:03:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a6, &(0x7f0000000240)={{@local}}) 16:03:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000040)) 16:03:12 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x401, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) 16:03:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x68001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 468.869501][T17976] ================================================================================ 16:03:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@func={0x85, 0x0, 0x7}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x402, 0x3, 0x1f, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1, 0x0, 0x8}, 0xc) [ 468.913342][T17976] UBSAN: shift-out-of-bounds in ./include/linux/log2.h:67:13 [ 468.949245][T17976] shift exponent 4294967295 is too large for 64-bit type 'long unsigned int' [ 468.952558][T17976] CPU: 0 PID: 17976 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 468.952590][T17976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.952607][T17976] Call Trace: [ 468.952617][T17976] dump_stack+0x107/0x163 [ 468.952671][T17976] ubsan_epilogue+0xb/0x5a [ 468.952699][T17976] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 468.952741][T17976] ? rate_transfer+0x2e0/0x2e0 [ 468.952768][T17976] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 468.952799][T17976] ? tag_mount+0x851/0xf20 [ 468.952824][T17976] ? calc_src_frames.isra.0+0x170/0x1b0 [ 468.952859][T17976] snd_pcm_oss_change_params_locked.cold+0x73/0x78 [ 468.952912][T17976] ? snd_pcm_plugin_append+0x190/0x190 [ 468.952937][T17976] ? snd_pcm_oss_write+0x491/0x9c0 [ 468.952980][T17976] ? find_held_lock+0x2d/0x110 [ 468.953014][T17976] ? __fget_files+0x2c1/0x430 [ 468.953047][T17976] snd_pcm_oss_make_ready_locked+0xb3/0x130 [ 468.953074][T17976] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 468.953100][T17976] snd_pcm_oss_write+0x4b2/0x9c0 [ 468.953131][T17976] ? rw_verify_area+0x11d/0x350 [ 468.953159][T17976] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 468.953191][T17976] vfs_write+0x28e/0xa80 [ 468.953225][T17976] ksys_write+0x12d/0x250 [ 468.953253][T17976] ? __ia32_sys_read+0xb0/0xb0 [ 468.953286][T17976] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 468.953323][T17976] __do_fast_syscall_32+0x56/0x80 [ 468.953351][T17976] do_fast_syscall_32+0x2f/0x70 [ 468.953379][T17976] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 468.953408][T17976] RIP: 0023:0xf7ff4549 [ 468.953429][T17976] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 468.953454][T17976] RSP: 002b:00000000f55ee0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 468.953483][T17976] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 468.953501][T17976] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000000 [ 468.953516][T17976] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 468.953532][T17976] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 468.953554][T17976] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 468.954771][T17976] ================================================================================ [ 468.954789][T17976] Kernel panic - not syncing: panic_on_warn set ... [ 468.954802][T17976] CPU: 0 PID: 17976 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 468.954830][T17976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.954847][T17976] Call Trace: [ 468.954857][T17976] dump_stack+0x107/0x163 [ 468.954893][T17976] panic+0x343/0x77f [ 468.954922][T17976] ? __warn_printk+0xf3/0xf3 [ 468.954970][T17976] ? ubsan_epilogue+0x3e/0x5a [ 468.955007][T17976] ubsan_epilogue+0x54/0x5a [ 468.955038][T17976] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 468.955077][T17976] ? rate_transfer+0x2e0/0x2e0 [ 468.955103][T17976] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 468.955133][T17976] ? tag_mount+0x851/0xf20 [ 468.955158][T17976] ? calc_src_frames.isra.0+0x170/0x1b0 [ 468.955196][T17976] snd_pcm_oss_change_params_locked.cold+0x73/0x78 [ 468.955248][T17976] ? snd_pcm_plugin_append+0x190/0x190 [ 468.955274][T17976] ? snd_pcm_oss_write+0x491/0x9c0 [ 468.955314][T17976] ? find_held_lock+0x2d/0x110 [ 468.955347][T17976] ? __fget_files+0x2c1/0x430 [ 468.955375][T17976] snd_pcm_oss_make_ready_locked+0xb3/0x130 [ 468.955404][T17976] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 468.955432][T17976] snd_pcm_oss_write+0x4b2/0x9c0 [ 468.955466][T17976] ? rw_verify_area+0x11d/0x350 [ 468.955492][T17976] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 468.955519][T17976] vfs_write+0x28e/0xa80 [ 468.955550][T17976] ksys_write+0x12d/0x250 [ 468.955576][T17976] ? __ia32_sys_read+0xb0/0xb0 [ 468.955605][T17976] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 468.955649][T17976] __do_fast_syscall_32+0x56/0x80 [ 468.955676][T17976] do_fast_syscall_32+0x2f/0x70 [ 468.955703][T17976] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 468.955731][T17976] RIP: 0023:0xf7ff4549 [ 468.955750][T17976] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 468.955775][T17976] RSP: 002b:00000000f55ee0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 468.955801][T17976] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 468.955819][T17976] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000000 [ 468.955836][T17976] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 468.955852][T17976] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 468.955868][T17976] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 468.956828][T17976] Kernel Offset: disabled [ 469.443045][T17976] Rebooting in 86400 seconds..