[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.23' (ECDSA) to the list of known hosts. 2020/07/06 08:26:28 fuzzer started 2020/07/06 08:26:29 dialing manager at 10.128.0.26:34463 2020/07/06 08:26:29 syscalls: 3152 2020/07/06 08:26:29 code coverage: enabled 2020/07/06 08:26:29 comparison tracing: enabled 2020/07/06 08:26:29 extra coverage: enabled 2020/07/06 08:26:29 setuid sandbox: enabled 2020/07/06 08:26:29 namespace sandbox: enabled 2020/07/06 08:26:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/06 08:26:29 fault injection: enabled 2020/07/06 08:26:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/06 08:26:29 net packet injection: enabled 2020/07/06 08:26:29 net device setup: enabled 2020/07/06 08:26:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/06 08:26:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/06 08:26:29 USB emulation: enabled 08:28:48 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x200}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x7}, &(0x7f0000000240)=0x8) r4 = socket(0xf, 0x3, 0xff) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, 0x140f, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'issm\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x40080) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000400)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x40100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@initdev, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000600)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x101, 0x4, 0x8, 0x200, 0x6}, &(0x7f00000006c0)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000700)={r7, 0x1}, 0x8) ioctl$sock_qrtr_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000740)={'bridge_slave_0\x00', {0x2a, 0xffffffff, 0x4001}}) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x90, r8, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3920}, {0x6, 0x11, 0x80}, {0x8, 0x13, 0x10001}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x1}, {0x5}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000940)={@empty, 0x5, 0x2, 0x3, 0x2, 0x76c4, 0x2}, 0x20) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000980)={'macvlan1\x00', {0x2, 0x4e22, @multicast1}}) syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a00)={0x1, 0x5, 0x0, 0xfff, 0x2, [{0x1, 0x6, 0x800, [], 0x100}, {0x9, 0x4, 0x81, [], 0x2}]}) syzkaller login: [ 181.431942][ T6778] IPVS: ftp: loaded support on port[0] = 21 08:28:49 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) pipe2(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept4$inet(r2, &(0x7f0000002180)={0x2, 0x0, @initdev}, &(0x7f00000021c0)=0x10, 0x800) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000002200)=@sack_info={0x0, 0x3, 0x3}, &(0x7f0000002240)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000002280)={r3, 0x7}, &(0x7f00000022c0)=0x8) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002300)='/proc/self/net/pfkey\x00', 0x880, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000002340)) r5 = semget(0x0, 0x1, 0x26) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000002380)=[0x2, 0x7ff, 0xa58, 0x6, 0x2, 0x100, 0xfffd]) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/zero\x00', 0x2000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002400)='./file0\x00', &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) getresgid(&(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)=0x0) write$FUSE_ENTRY(r6, &(0x7f0000002580)={0x90, 0x0, 0x6, {0x2, 0x3, 0xc36, 0xce8d, 0x8001, 0x9, {0x3, 0x5, 0x100000000, 0x8, 0x0, 0x80000000, 0x4, 0x2, 0x8, 0x10001, 0x9, r7, r8, 0x1ff, 0x8}}}, 0x90) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002640)='/dev/bsg\x00', 0xe81, 0x0) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000002680)=@gcm_256={{0x304}, "d0bf6f49706617e3", "52e51f71731d9cb6c26f8155babb2bdea1fc40dafa426b2803403a2943fa7ae7", "08b97b6f", "76406a2ddf1b39c7"}, 0x38) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000026c0)=""/253, &(0x7f00000027c0)=0xfd) [ 181.562818][ T6778] chnl_net:caif_netlink_parms(): no params data found [ 181.645877][ T6778] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.663400][ T6778] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.683846][ T6778] device bridge_slave_0 entered promiscuous mode [ 181.702245][ T6778] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.709330][ T6778] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.730774][ T6778] device bridge_slave_1 entered promiscuous mode [ 181.756636][ T6778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.761096][ T6908] IPVS: ftp: loaded support on port[0] = 21 [ 181.768256][ T6778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.795590][ T6778] team0: Port device team_slave_0 added [ 181.804531][ T6778] team0: Port device team_slave_1 added [ 181.828341][ T6778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.835366][ T6778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.862397][ T6778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 08:28:49 executing program 2: getpid() sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x10001}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x841) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40, 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) r2 = pidfd_getfd(r0, r1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x608440, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000400)={0x7, 0x7f, 0x2}, 0x7) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x114, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0xfa07}, [@CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x71d, 0x0, 0x0, 0x1, 0x3, 0x10001]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x6, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x20, 0x9}}]}}, @CTA_TUPLE_REPLY={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}]}, @CTA_TUPLE_MASTER={0x64, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x5, 0x1, '\x00'}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0x114}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x40, 0x0) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f00000006c0)={'veth1_to_team\x00', {0x2, 0x4e21, @multicast2}}) r6 = syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x7, 0x0) ioctl$VFIO_CHECK_EXTENSION(r6, 0x3b65, 0x1) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r7, 0x700f) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000007c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r8, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x64, r9, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x8040}, 0x1) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f00000009c0)={&(0x7f0000000900), 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x1, 0x3, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) [ 181.880480][ T6778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.887424][ T6778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.913772][ T6778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.004189][ T6778] device hsr_slave_0 entered promiscuous mode [ 182.070606][ T6778] device hsr_slave_1 entered promiscuous mode 08:28:49 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r2, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xa5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xef0, 0x5]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x44}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000340)={0x3d4, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x104, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb5be}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7465}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x53}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x94}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}]}]}, @TIPC_NLA_LINK={0x128, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x288c}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0)='mptcp_pm\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000840)) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000900)={0xfffffff, 0x1, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x9b0971, 0xe2b7, [], @p_u16=&(0x7f0000000880)=0xbbb}}) ioctl$SOUND_MIXER_INFO(r5, 0x805c4d65, &(0x7f0000000940)) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ubi_ctrl\x00', 0x1, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000a80)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vxcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002100)=0x14) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000002180)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @can={0x1d, 0x0}, @phonet={0x23, 0x7, 0x71, 0x95}, 0x40, 0x0, 0x0, 0x0, 0x400, &(0x7f0000002140)='veth0_to_bridge\x00', 0x1, 0x401, 0x2}) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000002340)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002300)={&(0x7f0000002200)={0xf0, r7, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x3c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x54, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20004881}, 0x90) [ 182.156509][ T6966] IPVS: ftp: loaded support on port[0] = 21 [ 182.243671][ T6908] chnl_net:caif_netlink_parms(): no params data found [ 182.428249][ T7085] IPVS: ftp: loaded support on port[0] = 21 [ 182.539037][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.552596][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.562480][ T6908] device bridge_slave_0 entered promiscuous mode 08:28:50 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x98, 0x420a81) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x2000) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0xda0, 0x3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0x15, "5a0f47c0dd431729045cfef4b88391a5deb5ae348c"}, &(0x7f0000000180)=0x1d) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0xa00000, 0x8000, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x980920, 0x8, [], @string=&(0x7f00000001c0)=0x9}}) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x10000, 0x7, 0x3, 0x0, 0x100, 0x1, 0x0, {r4, @in6={{0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}}, 0x7e, 0x4, 0x1, 0x4, 0x4}}, &(0x7f0000000400)=0xb0) faccessat2(r1, &(0x7f0000000440)='./file0\x00', 0xb, 0x100) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x1000, 0x0) recvfrom$inet(r5, &(0x7f00000004c0)=""/223, 0xdf, 0x1023, &(0x7f00000005c0)={0x2, 0x4e24, @multicast1}, 0x10) r6 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x1, 0x1) getsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000640)=0x9, &(0x7f0000000680)=0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000006c0)={0x0, 0x0}) pidfd_open(r7, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x200102, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000780)={0x8000, 0x8}) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000900)={0x5, 0x9, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) [ 182.587083][ T6778] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.628312][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.635514][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.647613][ T6908] device bridge_slave_1 entered promiscuous mode [ 182.665681][ T6778] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.713902][ T6778] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 182.780875][ T6966] chnl_net:caif_netlink_parms(): no params data found [ 182.800932][ T6778] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 182.815603][ T7230] IPVS: ftp: loaded support on port[0] = 21 08:28:50 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r0, r1}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xa200, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)={0x6c, 0x21, [], [@enc_lim={0x4, 0x1, 0xb0}, @generic={0x9, 0x4f, "402aee04c6d45805ab06e8d02692161073f68fc0b45eae328a2fb5bf967413c67fc118035eff82f9b108d5c32e013e10226be94af29beb6238df9ba8651ba1268863de0399162371287f8120917209"}, @enc_lim={0x4, 0x1, 0x7f}, @jumbo={0xc2, 0x4, 0x7fffffff}, @generic={0x1, 0xaf, "4ec05b6b6ece0ec0df23cca11977896fd2ba1e58eee1224b14f0bfea9106880db3ad7a4bad364c221edcc9b8c3f7f82e160027e6dbb8edc881946a70a1d7514bf472c39e4f6a809249cea3d10889066b13b6c76081c887d87563f950003c69bcf512675ee174bb71a8b7b99131acc4592331e14d22fc3cf8c152a34e29316126f5a428ba7cbd622b49a25f25f6035c04ceae820d8c737717a89853619d4c7ece8c57176aaed7a186b8bb29685b7681"}]}, 0x118) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xba, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x1, 0x0, 0x1, 0x0, 0x10000}, &(0x7f0000000340)=0x98) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000400)={0xa00000, 0x9, 0x200, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x40, [], @p_u8=&(0x7f0000000380)}}) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000440)={0xc023}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000480)={0x1, 0x1, 0xb99, 0x0, 0x7, "8283d008dfb84595"}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x80, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="8e735aad5257"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x20000880) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x600080, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000700), 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000740)=0x3, 0x4) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x8000, 0x0) write$UHID_CREATE2(r8, &(0x7f00000007c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x89, 0x5, 0x5, 0x7fff, 0x7f, 0x6, "1b15b2967b4fa5a0316380579f14b104d8c95298887c3be361209f9fc5f3e2589bd7e7a5a8c5885389ee13006237dbf03acdbbf7fd5d88b866bbd8086d1d44a7edb595250c315fa43470151b300ca5e8da6abdd9f9bdbedd26bd84a25a0ad00f3ce185c8ba81a401a09e24de419f761987f8fd6677b7929ded9b65598717e97d7c5675bedec83f4d80"}}, 0x1a1) socket$kcm(0x29, 0x5, 0x0) [ 182.884458][ T6908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.943912][ T6908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.089790][ T6966] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.100911][ T6966] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.108428][ T6966] device bridge_slave_0 entered promiscuous mode [ 183.119713][ T6966] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.126814][ T6966] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.135221][ T6966] device bridge_slave_1 entered promiscuous mode [ 183.150489][ T6908] team0: Port device team_slave_0 added [ 183.157979][ T6908] team0: Port device team_slave_1 added [ 183.177634][ T7316] IPVS: ftp: loaded support on port[0] = 21 [ 183.181091][ T6966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.195550][ T7085] chnl_net:caif_netlink_parms(): no params data found [ 183.227665][ T6966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.241767][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.248720][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.275453][ T6908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.287521][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.295283][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.321514][ T6908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.368599][ T6966] team0: Port device team_slave_0 added [ 183.406645][ T6966] team0: Port device team_slave_1 added [ 183.428746][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.435990][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.463487][ T6966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.477284][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.484859][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.511599][ T6966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.573633][ T6908] device hsr_slave_0 entered promiscuous mode [ 183.641394][ T6908] device hsr_slave_1 entered promiscuous mode [ 183.700112][ T6908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.707994][ T6908] Cannot create hsr debugfs directory [ 183.843739][ T6966] device hsr_slave_0 entered promiscuous mode [ 183.900496][ T6966] device hsr_slave_1 entered promiscuous mode [ 183.930130][ T6966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.937786][ T6966] Cannot create hsr debugfs directory [ 183.949797][ T7230] chnl_net:caif_netlink_parms(): no params data found [ 183.964790][ T6778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.044079][ T7085] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.053612][ T7085] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.062630][ T7085] device bridge_slave_0 entered promiscuous mode [ 184.073936][ T7085] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.081308][ T7085] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.089067][ T7085] device bridge_slave_1 entered promiscuous mode [ 184.139662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.148617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.189342][ T6778] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.211955][ T7085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.237821][ T7085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.271246][ T7230] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.278289][ T7230] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.286758][ T7230] device bridge_slave_0 entered promiscuous mode [ 184.298524][ T7230] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.307299][ T7230] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.314955][ T7230] device bridge_slave_1 entered promiscuous mode [ 184.323008][ T7316] chnl_net:caif_netlink_parms(): no params data found [ 184.333960][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.342470][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.351223][ T3896] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.358358][ T3896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.405501][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.413627][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.422840][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.434027][ T3896] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.441123][ T3896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.449098][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.458144][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.469321][ T6908] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.501956][ T6908] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.545282][ T6908] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.603280][ T7085] team0: Port device team_slave_0 added [ 184.609107][ T6908] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.681241][ T7230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.698548][ T7085] team0: Port device team_slave_1 added [ 184.726329][ T7230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.768031][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.777063][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.786248][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.795954][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.804594][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.817103][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.825470][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.833953][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.845385][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.865682][ T7230] team0: Port device team_slave_0 added [ 184.883316][ T6966] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.926613][ T6966] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.983891][ T6966] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.042235][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.049184][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.075214][ T7085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.087535][ T7230] team0: Port device team_slave_1 added [ 185.114693][ T6966] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.174308][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.181332][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.207951][ T7085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.233524][ T7316] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.243172][ T7316] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.251813][ T7316] device bridge_slave_0 entered promiscuous mode [ 185.261079][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.268013][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.294843][ T7230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.311532][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.318459][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.345346][ T7230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.423250][ T7085] device hsr_slave_0 entered promiscuous mode [ 185.460202][ T7085] device hsr_slave_1 entered promiscuous mode [ 185.499947][ T7085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.507498][ T7085] Cannot create hsr debugfs directory [ 185.514860][ T7316] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.522134][ T7316] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.529725][ T7316] device bridge_slave_1 entered promiscuous mode [ 185.553092][ T7316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.588442][ T6778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.599441][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.608942][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.622863][ T7316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.693291][ T7230] device hsr_slave_0 entered promiscuous mode [ 185.750160][ T7230] device hsr_slave_1 entered promiscuous mode [ 185.799987][ T7230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.807590][ T7230] Cannot create hsr debugfs directory [ 185.891836][ T7316] team0: Port device team_slave_0 added [ 185.899811][ T7316] team0: Port device team_slave_1 added [ 185.920814][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.929386][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.954530][ T6908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.973091][ T7316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.981463][ T7316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.008456][ T7316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.020250][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.028631][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.039702][ T6778] device veth0_vlan entered promiscuous mode [ 186.051702][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.059247][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.077254][ T7316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.085269][ T7316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.113328][ T7316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.148756][ T6778] device veth1_vlan entered promiscuous mode [ 186.183488][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.191786][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.199548][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.210004][ T6908] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.253156][ T7316] device hsr_slave_0 entered promiscuous mode [ 186.300358][ T7316] device hsr_slave_1 entered promiscuous mode [ 186.340187][ T7316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.347738][ T7316] Cannot create hsr debugfs directory [ 186.363405][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.374289][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.384055][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.393044][ T2480] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.400152][ T2480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.460740][ T6966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.468238][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.476563][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.485528][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.494882][ T3788] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.501981][ T3788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.509700][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.535993][ T6778] device veth0_macvtap entered promiscuous mode [ 186.577562][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.586775][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.596495][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.611150][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.619512][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.628280][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.636877][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.652945][ T6966] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.684008][ T7085] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.712119][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.721047][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.728695][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.736693][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.744836][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.753588][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.764645][ T6778] device veth1_macvtap entered promiscuous mode [ 186.788510][ T7085] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.848624][ T7085] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.918682][ T6908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.932320][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.950225][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.958247][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.967030][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.975476][ T3788] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.982579][ T3788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.990327][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.998464][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.006854][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.015441][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.024198][ T3788] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.031289][ T3788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.039416][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.048164][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.062037][ T7085] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.111605][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.119443][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.131805][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.141386][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.163321][ T7230] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 187.236041][ T7230] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 187.296146][ T7230] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 187.367346][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.377851][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.392662][ T7230] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 187.451734][ T6778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.465435][ T6966] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.478350][ T6966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.492348][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.501392][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.509546][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.517874][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.526267][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.535273][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.543942][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.552475][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.561525][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.576447][ T6908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.601351][ T6778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.615809][ T7316] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 187.648075][ T7316] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 187.683659][ T7316] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.745153][ T7316] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.814222][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.822730][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.846636][ T6966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.866813][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.874870][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.071538][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.088974][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.097658][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.107799][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.165308][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.174439][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.190663][ T6966] device veth0_vlan entered promiscuous mode [ 188.210879][ T7085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.227520][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.243662][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.267307][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.295382][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.307853][ T6908] device veth0_vlan entered promiscuous mode 08:28:56 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a3550002e54bf434000000", @ANYRES16=r1, @ANYBLOB="dd0700000000000000002e000000180001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r8) r9 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_submit(0x0, 0x7, &(0x7f0000001600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x100, r0, &(0x7f0000001480)="ff448e2ae732d167263b54dab9bfa3cf3eef81b9703f9e101033bfd9bcf955183e6480c2bce546101e085c9a78dbd75ea5b11a", 0x33, 0x737d, 0x0, 0x2}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000180)="ffa456786189c60c8e39b944ce44d02b95c1885f9a4b1067656aac39404910fd9e3699e2908e083cab2b9e4501a67c87256636899513b0965ebc678110ba3e6d42cfab36f395740ec8748359872b656104479d174100242e3fae6fabc2e9eb0d7e30424a7b1de76fb5601bd9c5bbb4e961ce8267817deadfcf69d6ace8af53f4480e2417bb2aab581f817cf4412cb14bc948493355dfa686763753a99ef7c5023eae6b237c9a06a7c629f5ffcecdd69b05a1dbf473cf827026569b495a092368b1cfd7503258b00a0c8dd2c6422df643231626d5b687b6d4b4d7dd77089961c112f61b5583370d2af55a201034074974938345d30e9fa5fa90c109c62ee295de021ca3561100708ee31da4cb2c5962ab7c5ddf014928adec33386c71392caf01249113851a81b70691494d9f227f3c2ddf4c6f191494da953c062b6a54eaf29ef49ba55170e151e82436ca2899c887e85c023c64c0a12bce99e736b0e50b6caa7513cc3bcb81fe327e58a26712105c46c372ef45ce0e8efda3034306ac777e2bb0b5b7a816fbd3c1cab813cb8b8e5eb66cae9133bd64c92457582dd060eb9a49fe6ec82f6e63dbd9c20ca8b0204d7f509d85f2ed0129a603b3c6fec74170f96ddcde76776a4abc64f096f135dd268a7c80b199121ebd2ce4938eb101e587430235c68bd55268f626b73fbb1549d4d7eaa067a4f892a4485950f49cb35b5218f54ab3fcfc847e257cde755fde389e766a0bf70a0bafe19dedf95072ae6aca2c42182813754a04a029b343ff600e972c19fb641d9a006394cf48d50ace15178918c8f40ad37df2e218102a146c65992621419d78be6927728e383ba5014a5ffe878cb27b9ded86aeb908522c05f4b636026cfd736786dbe9639c2a91e2b1230efa7d5c557fd4d74b3929424944ad29fea492e73e4dbbc792327e313a2386cafca18517e584c832729198dbb2b4fcc64c9e909c860a3092921b8831b76b990b5bfd80e0d06d0be9985b64cea0c382f6595a3b5f45f8f555298bcdc742d9e5301bd28aa5c8553cca154c660f82f22d97d30d4b7ff9e1b4f8ee6c5d0ae8590d0fd716990c8b2092994c0f8245f36a8031ee1e9625a770cb06ef4bd279bfb9e85b062739e3483d6360ecaa7acb16b4db610d50583efdcafc00d8550091bb08f970593e0f17b9a1d20e8d8a2968e53fd55e8c1d9b0ec7187222ed72da19f1424efa77283de4f38abfd9b656abdc06d15bac0b7ae46bb4c4c59a73e2f174c46531a4b85b947f828ee83de17aaceacab462ed51ed47ec756a14ae6c873f54ac9d2fa0c7f23f3738ae2f0cb0b768495ad3eb0db259a4c17ca525f4010c78cf8c97c06971c2b25dd7528c2ec411742a99ca7bf6511e7070259e7c99e73c5fa7d54c3a01220a10f3075bf4c816f344e192ce6844e687801cd886b905ef6da493e0e2ddc7e0d17b14ae68458fd2b07806bb09a78d5f749c8bf98d4a399c00d5810c35da7a9ecafc0d9d12ba876adfe1c4af9ce072d787d8d3f567fa90447f382cccfc3c1f644216e4134f32f2278f95bca704ddd15afaa6b30f4b461a68dd7fc51c4191ee53d7d0980a4b97989fcbe739f829e1c465832048f0a26c5cc7afa61d8a719b87ef23a3f8e0fec866c42625f1d4d2fd5ebdb3bfb21a83f17d0c2a50b7b9dfcceb0619e151bff25cf6c77cb254c1123755c1098fb8f6a1d6a29be8f30e4aa533ea953f0b1f5f6a2cd4ad095ea5d4814ef76bddc025c55e2d7691613c050d4aed89f1cf7bc6eff976c8d2107ea9ec837539a5b4f14e41c22287fa94257f05199964e56c9f65a0a1b92c9787495648dca82a66716d021fdefad8ab5be130715415028be0546cf90576e29500cf75448f2c34d5da2a41059267e41338a7239e94ccfb44622ca128313110ddaa8eba1efa930f2cafc10fc5c748215f859a7d16b513b4e7f40631d4a2e49329ea2372309d72800ceafd7809d55286e37245a7f2e085e7ec9e67688554025806427bbdd266d3a9d74861a0c3dcffa1bbc4b8e0face42579ccdca7853ec917e08369236f68f3e5808a128a96a32154969a196a3960f0caf7effed8343b57b8cf846c5f9e0a5523e6579abc0e324059fb69f7e220a06250652005c42b3ae9c0ff13e4c06ba6f383f7738bbf03004a8e24f12652b461b233d2ce5ec29fc70cfd23e63dd7f52f1264cbd8a2e1b0ac695ba381057d6ee094519ec18cf4454ab0dbfe91f867bfaed4a6720fc507a0a759e5d1ef4a8a4c27f904e3ee5cd319cf95b7ed758193af206d8b282c47e0528e137207e813e6f9dfcc274e0a8c470780b571bd1d88b5687bd427328847f00be1edb8193ff6c2fa80b17114b08f79a8ac35dbc66c536f443d3535d6fc5725ccf80e447d73e6e48b90e8537eced2d74f0f6cf263151815fe5d79f9d514281dac39906f95c87fcae77887d922fd83a32f502cab41551da8ecd78d471329f48de25af12433b9f64506b7b2d416108728bbfac8ac9c6db9052f50864e3ba11b277c6a52ba93941f605e5865a3e59598a7ae38cfa6f5f0266263d7d71e446bc9de2cbd3136abb3172282485dbbc8bc9a98d86369a42c497b52b573c00b1f7ac3d94a382219f21252593c5e7763c369bc24073813d716e9d9d942738b8360330330ff3bf805613fcd71e538b6bbe1f212a1fa6e10ecea8c7d8874b462728e64eaae34f72e30276b308fdaa9cbfcd547df07905350170826275b0bfd540eceb7549fd2df1a771f40de9d4890fce98c09c679a8e0190c1f266f98d424c1eb1e6aefdf33c38172facccce9715f98b87915774557ca82c30e47ffa2c4bea09897c2c5143074789ae265bf8cd6f525fc0109a07ce3228071985b75c36b63e25058ac3a93668be4d468e7ebc8b21375f00b085890663582333dfcc78ed9424df63df8102f5adf8d66411f5a6fd354a2defe4343fe198475f0cb1802b52ce76c4403636898db18bd551e242b9c0317d4352b154eff1423f9212de6d2bdf03fe27ee74f18cf2451b648d84d3c9e4b04b75e41bef5a3080c391bfbaf07c2a107ad728484d3d34e53b9c46deff9dc79091601440b592ff8f5c32cc22fc2e02eaf503e0c9a5f8fbeea49320652a07373050237ed2b9a6e6f7886f7fc90e48dbda61c2515d3fa18f7cc5220e4330d5978904c1ff59ab1e75fe9354e90837225654576db40b11573374582ac02f51aea33863fb549174c7db066504ef735d503ba1c2afcf8683f7d74e1770df57f3ff15453b7511f3b737992c38e57f970fdea262c1d5b043315f4d9f6a527fbbdb7bf07611b60f3c1ab3f7f878adecb5eb8373750abc608e2c126590ab8a9bab15d096cefbb82548a8c248393c559b2d7295aec89561fe6364cbb6966ee8cc54d47311665e3c8047ff6c707f408bc390eaf906622130bca0b9d22503932d4df02c19a1afeb3663f2f1dac36b807e61dd932bf504914357c07d4a3681b1fc53f24790f4ea6131397c8ce66b7c2c1501bd02bf2f70e98627af05c89aa577df827ba12d9b674620e173875e47718a94cad61cb821ddb02ca74d048e6de8e196ca9c1035ccf21425c232fb8a5d6875c9ac22a5016e787850e6c9da71f4ccaed6f8fd5d31d94b6f5b706bed1d85d9dfd962455180426263ed5cbff1aa74d24468914b66a7f39cee486708b887dcf5cc9a37feb508c7da7f9b333b8d5dbb3f8126d347adb9f3c6d5cbcdfa96fb458d98c40f52084b86d5f30143e9f1df2b078783e41ae9fdb6e628961183ec6a2e0fb9a2c898cdc2073545c11c0249f5196856a49cb936e82f518f1014f1e09a6b6c629fdecd1b7fe718742b6c9a7c7e8b4f41d160a397545c7347e3f4abb06e8d7513c4dac11e2693f2114fa62b097e2b87e0ba99d486e76f7ae5cea2160936485d37379a73f8cb3d153e6e682eb0bc43830ed173c974e349b33dc46c5cdf031eca1baeb8c7cb131fc2f6f5ef672af77901fb952ed729dd32be9cf7229f6fc0687d3c2da00745380c3b0dc1b8af0c7d9a4bfbee1c931ae80a4624624608de66a907262d70c96dbdfb4b09a2547860ebfb341f8cca88ad58412bd5d32ca70368642043719a3097e85ab676a45150f16e495cfd771c02511e91c24b05f4fa218a0c64ed071af4f88c6077bcd8da43e33a0a9861395da314bd3819ec54fe36b541ed91164259883da95e390def9f4104452b16f6fe4bf39eb24de3d09a74155cc5b8c8a4ddfed339461cf2d4454759766705fb5ddf18af342f8cf12f9296a69779fd6b13a34a84ce8d4990aaa26e5be92e39db8b8427c78d997b284ba1615a097428c4026faf06f56ae8daf69585eaa71685cfc66ea0ff57c0fe81f330717b4d9673a517fd533196584d1b44c3a628680a66e05dbfa94134e19f525bef343f0d54ef24e0c5c5394b3cc6ba73cbb04b964b4f8a9ef0ca81fe3aaf0f70cbd55003bd5371feccaf6f8a1bd0ba7bbc9c0718f73512f73c6ff7627134ca11e60f3f6d7747293560bc6d839481f4afa8c5e5a5955d50cc7e52819bec284ec023e192cbbf2fd633993813acdc98b7b41f908b9371806eb8e9890741306f3404dae9353c49d3c3db0650533f258841e4138365f488cc404b88f7e8d1ef2d4489e6c934c3a576bf9e2578e6713b65d2b34b94e09bb1e2540faf5c816dfdded8a1bf934ff6549b9c7b6952434674b1ef54b83bddd995c369956313475a51dd2fbdeb413659348b9993a12fbe26ebb20fd09a5b7bfa791e5360b0d2d91805d333e9e6daaf5eb0679d17f733a10c71f6dec1c41de5fc51d8fdf6538f391d94ef047fe028904eb5166a3956b895941efda6045f3300477cbf4f072da3d84dbcda6db19e5c0cc88175723f9743b5306fac418bc9951cbc07c3421752f3d7568ddba557f6b0a34c4e9d837e3d48c03e963732f1159c427dc7f44f63fe21e66bee076e8ae1c693f4f892c3e0521a21f09ce6e6d8562bdba386a5d13bf709a272d0e8d347d80ea4f000edba48667cf0743267e91d6329ac6ece3ed8f8fbc98da3a9555126b1824a218943f89669379a2bcc36ecc740019794216b929ac75df0f594588289c8cd98a2925d674694374c8d7744b2750544b89d5e2fe979ac5063eeb3dce2a26740f2f4f8e431f7ab35a06761967ed55842c3de988cf2213ebec03b889a4280221e27592415da6da65a84a4056ee59905cacfa6d384ddd9d9560f5592a0f0d676db8197bb22d64d5a5e3a319ad81e3058c6c4162e61d232e9d97896d0c10830c009a270ab2ca308dd8b3e141d484e70074247ef9bd93b7448be47faeea6a7fdc7669f00d138f21b126eac023ca8822a27e9df8b2a0a89004f4a7d922466f8cce8959852ebb0db31f7658c36f3c5987c0cbdb4394e51b9399ae717dc9c80280cfff6f56b9ea47271310e76693c610a71b63d16bba2f8fbe2207079ca9a003bc7b1763ee168e54698eb1b9d157dd63c960c2ec1216fd3a8f03e7c083cbbbccd983f39085d141dce0ff192c19f5385902d3647dba4d74cf4e1542ca29e453a373d69a739177a34085c73820435ec77eefabc00f8bc1d8dab3d80eeb5d681342cd0da3c2404316d187e08987cfa08a2718a31f2d5fab50e83871f34774005cec1050b0824747ecb78ca658ae6ea8dae83cc4ea606f348a923f79816a8d30321c82f999790fc050613912cdd5366f794ab0731c7ad1bbf213f1fbfebbb68dca959208634b160019c4a2143047aec3f65f2c2610551a0162dc82d24cfbc1a11981d8f2cb00a02d6d1cff7815a26ae13ce723ea84174bc60ed087093177a6471aaecec374a310e", 0x1000, 0x7fff, 0x0, 0x2}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x6, 0x7fff, 0xffffffffffffffff, &(0x7f00000011c0)="d7775057c47cd330fd06842467e932af11244e419b546f6e6a2a8cbcc3ddecc92c709655c355ed809803756e287bdc5a", 0x30, 0x0, 0x0, 0x1}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x2, 0x40, r2, &(0x7f0000001240)="78cf519de4c6674897420976e497246d2fba572feabfbdd6572c93de816c066a4e95430c6fe0b3eca244f3e8273a8c4ba33d3672b4a4600cc476a99c4926a6574626d164bc5140ae605dc377f3504603d37e817d195ae8694eecaeb533a9efaeddef99288845dc7d6ae9e8e85abe35e15115dbdf638abdf3d509ce4235016d74616a58a714d46b8d3a121d8bd53e9e10e3f88e5bdf7c578a38d5160ca078a2f6b26b8a8f1b4768f1be83b8139d7655290bb7052f072525400ea57dd1cdc2ebe27899506bb03a0496631b959d4c9d473b73a07bee510028afffa9bbd375e6e157a060a33eed8fd5375d25364dc787e7b98173", 0xf2, 0xfffffffffffffffa, 0x0, 0x3}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x3, 0x400, r4, &(0x7f0000001680)="cd1ad9d87921e24b1f81693b43ad06d77d427de14d0666ec535fb0fe53a150a95272c0177362ca85ef8da2a517783321312f995100000000000000000000000000b9287c11966f5f3092f48fe4e7303ad25788ce66ef6f", 0x57, 0x178d, 0x0, 0x2}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000001440)="a80374a74a8977efe238536285737ac488f5ba13c6e38e5596e07aa99dcd431d96d72773", 0x24, 0x9, 0x0, 0x3, r8}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f00000014c0)="33502d1acf72afc10d9ac2083897b2980a38b7826e9771831d33cf667d2fdbc64c6dda9102e9c27ed1ebddd46eda9a82fb260161e60e6483faf77576bb8c3e3fe174e030c6c9020099c466fb9a4b8321cb4ebab7c39a3f6771c4952b29eb1ceca5cea0ecd049d5b9017e32560500dc61912d10052515ee6a73a0bbddf207bf68bc1ff4042e99fb5324323024c34651eea5732ca164fe1fa6281eea331c83392184c9f933d29d86ab06d758485c2d8dded6efc6d89f9e93b3857dfad87909f482b145ef25d00ee03382b1c340eafae4b70cfba667f35f29ea0f3b06ea546b5fcc98b1e401", 0xe4, 0x3, 0x0, 0x0, r11}]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000100), 0x0) [ 188.327748][ T6966] device veth1_vlan entered promiscuous mode [ 188.348737][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.360270][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.368282][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.377876][ T8040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.397053][ T7085] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.413531][ T6908] device veth1_vlan entered promiscuous mode [ 188.422255][ T8040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.432434][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.441244][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.449043][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.457010][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.491755][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.501451][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.509699][ T2479] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.516784][ T2479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.525673][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.534380][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.543076][ T2479] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.550173][ T2479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.557997][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.566730][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.575565][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.584726][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.593948][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.602224][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.610813][ T8041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.636939][ T7230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.641221][ T8042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.665812][ T7085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.678017][ T7085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.700057][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.707874][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.717491][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.726138][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.734904][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.743585][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.752087][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.766527][ T6966] device veth0_macvtap entered promiscuous mode [ 188.785396][ T6966] device veth1_macvtap entered promiscuous mode 08:28:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="73ed61636b66736861743dea5e4b6ddb12337ecd4f2f2d24272c733a2c00000000"]) [ 188.800334][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.810702][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.841004][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.849304][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.867847][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.877007][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.896007][ T7230] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.917675][ T6908] device veth0_macvtap entered promiscuous mode 08:28:56 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./fileerdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0}, 0xc010) recvfrom(r0, &(0x7f00000004c0)=""/250, 0xfa, 0xa102, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x1ff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b0951, 0x32, [], @p_u16=&(0x7f0000000140)=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) [ 188.944559][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.956567][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.982621][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.004794][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.018047][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.026334][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.055345][ T7316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.069269][ T8057] overlayfs: option "workdir=./fileerdir=./file0" is useless in a non-upper mount, ignore [ 189.082476][ T8057] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 189.093021][ T6908] device veth1_macvtap entered promiscuous mode [ 189.105698][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.126224][ T8059] overlayfs: option "workdir=./fileerdir=./file0" is useless in a non-upper mount, ignore [ 189.129839][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.138560][ T8059] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 189.152430][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_0 08:28:56 executing program 0: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f00000002c0)={r0, r1/1000+10000}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4800c0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) r5 = open(&(0x7f0000000200)='./file0\x00', 0x10000, 0x0) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000240)={0x20, 0x2, 0x6}) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180), 0x8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "eaf690dd6c2354de", "2e4072bdd9077ad1271e5f59168386f034e6caf1659f2c6f3459019acaac0c94", "5070aa54", "4fe83925d7dd40a3"}, 0x38) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000300)=""/92, &(0x7f0000000380)=0x5c) keyctl$session_to_parent(0x12) [ 189.182737][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.192209][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.208018][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.217035][ T2480] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.224141][ T2480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.242178][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.258293][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.268032][ T2480] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.275138][ T2480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.292689][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.301921][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.311511][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.319206][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:28:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{&(0x7f0000001700)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x359) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)="0176188089788e1d89c492c2eab1e08729872188dadf4a81a8efd523bfd2851a90db45793385e4749b4e17fbd0a89c2fbc1f9af1b64deac6a981ede06054dca3e5b99c92ee2a4627ab38ad8411846a8664d0053d8b2a", 0x56}], 0x1, 0x0, 0x0, 0x80080}], 0x1, 0x44044) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fanotify_mark(r1, 0x60, 0x8001052, r6, &(0x7f0000000040)='./file0\x00') [ 189.342867][ T7085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.360440][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.372620][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.385429][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.404865][ T7316] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.427500][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.437467][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.446821][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.458368][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.468481][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.477666][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.487630][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.498368][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:28:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000040)=""/71, &(0x7f0000000180)=0x47) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) recvfrom(r3, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0xd00) [ 189.536357][ T7230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.575762][ T7230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.593111][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.608401][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.619563][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.629178][ T8076] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 189.636279][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.660485][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.667819][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.677774][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.692310][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.721043][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.729275][ T2479] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.736414][ T2479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.749456][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.758141][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.766606][ T2479] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.773685][ T2479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.781695][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.790040][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.798505][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.807365][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.815807][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.824392][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.852796][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.863863][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.874561][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.885570][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.896951][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.904982][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.914122][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.923998][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.933247][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.942856][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.011515][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.020694][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.029192][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.039626][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.051097][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.059290][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.068398][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.134971][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.142923][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.155125][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.163166][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.171960][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.180438][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.188975][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.198722][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.210476][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.220553][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.228138][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:28:57 executing program 0: sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc261}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000003c0)) syz_open_pts(0xffffffffffffffff, 0x80100) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x220, 0x0, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000040), {[{{@arp={@rand_addr=0x64010102, @private=0xa010102, 0xffffff00, 0xffffff00, 0x3, 0x3, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x1335, 0x7, 0xebd5, 0xfffe, 0x1, 0x1, 'ip6gre0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x1}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @multicast1, @broadcast, 0xf, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @empty, @loopback, 0x8, 0x1}}}, {{@arp={@multicast2, @dev={0xac, 0x14, 0x14, 0x39}, 0xff, 0x0, 0xb, 0x5, {@mac=@remote, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x46d9, 0x1, 0x20, 0x6, 0x5, 0xfffc, 'veth1_vlan\x00', 'vlan1\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x8, {0x4}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="dd07000074eb0c7e1bab64657673696d0000000f0002006e657464657673696d3000"/46], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8001, 0x102c0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x980000, 0x6, 0xfffffff8, r0, 0x0, &(0x7f0000000100)={0x9b0960, 0xfffffff9, [], @value64=0x8}}) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000880)={0x0, "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"}) readahead(r1, 0x9, 0x9) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000), 0x0) [ 190.242099][ T7230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.313068][ T7085] device veth0_vlan entered promiscuous mode [ 190.459478][ T7316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.499999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.516747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.540541][ T7085] device veth1_vlan entered promiscuous mode 08:28:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x40004) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 08:28:58 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'fo\x00', 0x0, 0xf1}, {@empty, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000140)='./file0/file0\x00', 0x1, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)="ce72857604b4495d73a3f75378d0224a22d9f3978f258147d4c60b8508b989c51ab40892fa174d613ddbfe7c422dc7b915d39b1435f3ec1bbf2660e2ab88a3323cd87914ad039c8284", 0x49, 0x100000001}, {&(0x7f0000000200)="1f074cb32828edb41bda97c74850904f2dd58cba763b485d561735e1513dd2a46ba51f77a191bc0a093f0ce2d6ff7eabe79c158e797d5cfe34d09d7beeebef5efadb5586d5b07769bd6fbdf403bd6bc1ab68d0728041c3b37c04efdc38033cd270944e273aac695dbd3a774483f9b86cf8f04dbc68af3077cfe10380a305abc1d57d7af60db129cf6677fc189be846d48cfe69ecde", 0x95, 0x5}], 0x0, 0x0) [ 190.654533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.659316][ T8108] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.673327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.689632][ T8108] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 190.722161][ T7085] device veth0_macvtap entered promiscuous mode [ 190.749812][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.757872][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.780768][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.817343][ T8116] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 190.834135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.851158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.866722][ T7085] device veth1_macvtap entered promiscuous mode [ 190.890930][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.902778][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.913782][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.925429][ T8108] FAT-fs (loop2): Invalid FSINFO signature: 0xf67a7dd5, 0x00000000 (sector = 1) [ 190.925441][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.944328][ T8108] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 190.956348][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.967267][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.985793][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.025662][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.035794][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.050135][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.058475][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.071377][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.084643][ T7230] device veth0_vlan entered promiscuous mode [ 191.106233][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.117707][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.130892][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.141782][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.152101][ T7085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.164842][ T7085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.176620][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.185047][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.193212][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.200967][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.209338][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.224113][ T7230] device veth1_vlan entered promiscuous mode [ 191.243523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.252201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.260554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.285081][ T7316] device veth0_vlan entered promiscuous mode [ 191.295623][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.304059][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.311802][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.321540][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.333297][ T7230] device veth0_macvtap entered promiscuous mode [ 191.347674][ T7316] device veth1_vlan entered promiscuous mode [ 191.413752][ T7230] device veth1_macvtap entered promiscuous mode [ 191.574065][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.591557][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.605812][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.617320][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.633320][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.653654][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:28:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600c0018400dac0f000bac0f0037153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004440)=[{{&(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000400)="7320058aab1b24b67ae571118497613b351778f565684fd4a38f1f3eb6f9cad384b22a83bdf1335071c142d71903de4e736927f032d3716140613a8d07e378bd7c2d0e3cb15af8b7d46a0ac21c5dbed0b4c6d38841d3283c1f820c3ef69e76130c3fe2e29197d7519fc8eb46faa0adac2b5c104c2ddc5ed5f52d6c625a5baa5d19862224d41d195bd36b1df70f075f723b4209ba2056efecfdcafa66bb106027551ee104e970f3f0de16b32b41a0f9d25a1fc922142bcba0bba193facecf58a27d1105489de3e4d2ee06590c2a49619286e94626804ba7342d3047c2f420573fdb58c6a47ebd5c", 0xe7}, {&(0x7f0000000380)="4eb2b8fdf75407faca85728afb183c7b94e59aedab38f07fd278be582f7810c9f8d042258a0cf31e94a9377af1f82226f7ea", 0x32}, {&(0x7f0000000500)="45100184b29cef15e7b4f2ae21cc7621152945aa16341eebbf3941cf101138804ee200214701172a8d791c16bbbaa11eded0fe2c3520de86a530288d839ea6fcb793e895d260a7fde910f0ede71862fe4fa5f58fca50ab46567e3acfb0d05ec5fade52a358a109004fc4a66f8d445acaf7701bd81ebd2ba042323846c6ba5c4e3a923e4f46a405eac41dadaa1d96faab63305902e9ca7c0e4f62786a636d1efed545fb6aee0d775a70cf252b6a35ba31d9cbc0f80e6237021f29d52b18958085cc5fb6f068e2eb9f1f0ba0c3d48347295a5921427de6bba164c924de4cc18c62e2852753bacf9de27ae4b1650b27ad979c34f75366984065421eb2636599d119dfb67ffbee3fc7b25c8dfb97766fe38c958e8ef49c8cdf35efb21697ac7469799cab5961e0324ed7b9d1f748e98616d5eae812349e9316d41d4482c82f750a8892ffd588d7504594018aa239111affe131ce0cddfa3bb07ca1782f2ea4e0e2358201cf784cbc83fbb817c011e9b3afac39640543d62b126a41b0fe337770bd1746247e588979b5e275ac3cfb6224782d020166c69119cc420a462aeba0bb0d0eb7a3123c9481a2ceae184dbf64031bcb2a32564798cb6b4c509d3c8785c6e0174a60ede4cd2b7b93d68b46cd3a1ff5f3c10f687111bed2d89cea05067ee4e46f7e783b262beedaac7f7b7d4f1fedbb5ebc014f4967e69a3d9d1b78ac34db7f4f14ae3940f04a7d13544878bf8daefb63a0c9fda67c39e6fbe08cd5be8c96c62268ee54337259e8ba432200c84faa6cbe809676ded36b2e66133566dde3d7314ec56aba8af3f6c38fe4e63c530b5400167cb0947fc051423db728818cf3bf0545f13352be7aea519731942751fb1a02f85ec7ace5ad6aa74335f9e7d1222233fd8f3a854d44ee559fe45dc7b9ee188f9be84450b47968ff5b139d3ac09a09202fc0ea9639273917b552fa34110402ba5cb3ad32dd8c3fc7f84de8e7fd90c3c916a97cd6aee8a1cbbb10f60dc9ccdf90d88866380ba2f8cbbec50ed10d88976e3085ff5eae1517a996f64a94229d7990479fd87b25f0a8fd290ef8e6e0bd3eeb90a4b76c3e56de400a0cc247e3e2ee0d581bd4a648a2284c9c3c297390540e34c7c357b9668868d80606804fa941d4c0217b8930d21a2efb4d8467014d8adc0d4e44a8e931ad704da94ac59a7204906ecd82bcbd2123335b06ae974aa1ecdc6edfcdfcac82be87049fcbb2bff8fcd64c9bd38028ef4b5a1f4049472bd4c564939ea4b8298c18fb4160152d42d15739f71ee5a26e23e15bc272e36726f62ff8a1219bbecd2804befd00e5b6d74bdb99eb52fecdc89174d7b5b82e8228d8f2e7383d5e83257e99103b80100dfad1b13f6f037aafbfacd9fa0c0c6b0f2a843a89f7d6fc07bfc28458db406b020a343100c57131ecc6efc8e259b3dd213634deab8747eab2150fa69277ab415bb84be3d80916c3faff0409c22b91a84949cca9c30658b808b973731ebb222783f7aeb04a01f5d62bc8cb245b4074f00c87cd8e25433f99b6b05cc0f4da7bc901b6203a453bc95093f1511748adeac4c371ce4d83e0837cbcfcad6ba046b04e2656d750e8400fa8caa228bca582e42ba0704c8fc2f8b48927b49a49341563634a107b7e322314351a96fcf8466155967c0a25a88987bc88a02d6219a5eba75920ba324a2f0f1ed1303d8d7947fbb4286742ca0be0dedd86518b437cc56ee64c55d324f2f5df97050b69d3e941547079f8df1df3e53cff3dfffc049a2e9af06a32c9189dc925e01b4dbb382a84b3eedea5c2a43d5130855cc825ed28df97acad11333a3799073bf41c90a24f6e8bc4942959480eadeeb39299a8e8a5d57d3c88b51216ac399b8fbef1135b6b3edc8031f9907f461f7a87f534dadee2cef137be852f24471e6ce31814dba105bd1de873afe2735f26d6df81bcd248305853baac0ca653bd5bdcfb5822059fd6b73d83d9c2b7abe684af036762302b9095ac89657b4ab22050e3743eb9f9cec844819aca64979a578b8167bc1f4b446d45efac1a30ee0eb617570a7946c2509675ab993ea3c2a70fb90fdc1a7eb3fc147ee6c767e85f3ea0577bb25dae40d69d9c06b82e782999898594834f2e9782ce2aa2699dbcc93656ea0322a1ac23de605da07e589129f9113eeac19fe875c0f6288598a4b5f09d3e28a42e53255a99c5de98c62fd6e9252170d766bf1a9a29b28aee9bd28ffa0a877eb06962524581e3b1e2e94cb23a4ca0a41098967db498b3467f47833b2dc1800b90ac73bc24a3c03c81ce58f4ba0ecfce6657962d2482347d695f442bfac64c693c99da81c0db0a5be9fb03f6d94f16c4b39504119578bd91da6506d17168f5e77a852f2f2d5586d10a9c95ec49d9d8638f7d2bee16bac2a3c04b9b8184d2e09355d1fbae70638c1b2fb46f8cff3c92979bd3c776f32df1dd25fac0957a138f4fc8b8a7bda66fa197631267d834ee01990b05d912498a0ab2ff69023ff3a8cbac9ac99de62b8fc82f8038e5a8e172c0dea78cc2cf0e3c834b04f99f13c37329205cbcf1dc75ef07f2dcad00e77ffc7e1d052a7fde68d65f33c5e41b03fadb1b0007dc7128ed836a06fb6893b1acedefc37ded695f57dfb07da24c1b16cbd715c6842be551b6df1d66355dec45e06a13b091ed7498aa4d8358e82fe08b2ff1a7d70a5a7326cf74f1bf42fd889d7309733b1ccf32826966b0889871b1160c8589b2537286186d01b799120c5e9651b788706f70ba0a0e10247808c922c41190f84547a892078f1c77e08b33fa7ef5e4f8b673d78dcdf6a0bbdfd6dcc116dfbd976f93f3f5cc16c9e52e60ffbc784061983f532f1ad8e937044e20c88db28a553ee50d49bfd3e011ce8c4cc9cd9ada4b344d1356e9e92a98d5b8dc9a69d4b7988a17e921d2841fa5b22fe5439c62bad22d38fc773aa4d98a6deeb943965f262053facf63d9c0b5057265ecf45d459c8361af83560b09abbbae0c7099245de802d8f3e51f998c3eb83d50fcfade450fdd16008723135b11ac07a2ffda12dde31e93b8dfe412cf326f2b1b1e1805cab150617e3ec9740d5082ffdf5a148c82a8fb8724a47f2277044c179271e424ec62ad2a994ae9f03bb1204837e195488b58d1c3181ce22ddeadce4ca54761bedcd2e05e5e9cddd5b689c499e03fd05ff544414d354f4d584ea801fca4dbdad29a66f6814b0497058b45d35bc09366d12ee0364913c4835f482d6f090feab5b4d68c63b8ce633838d58ea3b48fd7e84a526cbade8a1e0e055a4db7b4046d4c2668104a2f25ebb098c6b21182d829a5d817754a22f5f1a334e1147b21d000211ccb4e28ba5fffa975224ac0b871cfee3350ed682ffb79213c369974eb2e45564206d0a9e07f7fa8eea8c9c203414a9c0da1b838fd72bc7800894a199fe450ffc192d9623c99e25fc37aa592a3f100391b00a5cc50695baff26291bb89fa48eec6387098be05110edf7957b4cab9df8dfaf0c37873aec5303aa61ace877e94cedb28f66c825506907bd72c302635d527ecedce7ab869b90f04a52b7a83dbdec86dd3feb87d6a0481cfc1b4598a94168df0df20efa8d4be8bb0728dfc6d6dccf2fd22e668a6b8837f8d6d5851e812d80d7ac66684a80076f53fc8f1068440c2d2673f3665705161acdbfbfa08978ae12e620626a8b9c319e17dae8f973fe2d8e51d19780d8a75250c7b1d1918c941998ed4a6208d0dc7a8be7d5633194d053b9d890d9c22b54352620b67cf6e2dc8c9ae2af99e5ac1c9a1512d0e4d7bf1e884e7fec873e571f9e9f61dd914b8075928e65ee8b32d5c0bfcbb1f798018f88fe55d7eb783077bd4bf66b89d1d40c8fa946c4baf3b498ba424ab9a1e319405c7b3bdd209cdda78fad2d98b4b5321708658a7abbf4789246239195fae46574c444ddaf19e3d30f9f6322e1d54282a5adef06a4a15ce86dc22ea26f9d40eccebfb783b79538c4a89f3bdaec66192d5334e03147d56f4a981c29bb05e3b3ba4f72f7396e94da7c5e345de4cacc98c8be7c31022c8ab81849ac09fb9fa84fdf7ad7364b3c9c9fda7f4bd5a1e6dc281eb58d349a914fe4fc1204ff98454a98d2227b4f74e64600ad95b7100e0940bf9e8a825ed85eff5c77bacd45157bc581f83739a14f0173b43ce80ac7a3917df1fcf531a8d5dfe731296db629d1ed831543589087a44b1ad106d8c5cb572de6a3a388ac77e18ae6c20b303f4f5fc9d5211096f0d50d6721b581cc80a4c125363e035d64f63c15e8b42ca4c3473d363d665f305c0851a3a8521832207c1fd930540e9484c7e68da976a8e9954a62590af10b124a2cdb6a3bbad8d8bee30caa05189d985cb88732b3dcbfff94f23f855e02f1954c81cde3d73c277fe885316888a6c62dacd576083b7c85f2e9c54e2f2d7441066c58b7ef5c664feef9f426f7bafdd878bc3005592e9b9a67bb2490a90fabfee5924c647ccfa66f67aa4ce87f2adfb763500c17214cbe4b3d9d26740a986117e296bf854c5265a38cd0d802d53b760b60d54c977f73de4fc91998ef8e7a7775fb22c00ab7677819d0c006f193cf14a1e7722964eebd23a1e35351b32c91183883dc56407264a8ed6f6555700636cc03ed139bb7ad0117619e6695c7a20a1ded21d5b366289d271b4c4362b90ac778f6d4c2da7e402edb37e8f1fc3e177141e38782eaafd205e9fe66259bb5ec3aeefd8acb90f1865df043931af99cae8d1e68ea039885b7df91744facc28ae44a802a0a0ac6fc89e84fde7da38a1b3c4cee2b8a627a749fec0e7c15661ca72371a019eef5630d694c44d4020d9c63b438a7bc98304ff7aa81f34429939600f6b23d0f23d5c39439dc1a3e8b815552dc22e52f3a5a896aac0bb90c8f8b71f13093511f8413a8dc00046abf5f86cc77bb151ae0e2972079240f5e5d8baecb7fbba6993cf33fbd514a9c539a1ec0585c4c3c91471d26f70fbaef5ab958f3616af3ec3fa2cad2b4b54fcedc63aaa47ad135883ef33d9e629d3b613dff6c660a27459407132ecabb835d59c694c16625504c101ad1875c7725991135b3fdb4492a14bb14da800f74659694111a2db575558b1d5b75fe5fc908234befbcd447ec2ed2dc907bdde04fbe7e6bfc364796d9f8b85a99c086125c7aa4ebf0820ee9c3635b805b82b05259082e1694e8116fc875a2147cc2641bc0dd4924251d82e50a4668dcc6301940c782ab7741e2e91bc31b6f09b3d24ba5a3b76b75f38a2700c2bddb72e902cc0fd091962881bbf644d9a11eb4e4577becdb8838764459a943adb432a8ed83ad12ac79a7cf99b608b03f648f67958ecf3f942a20e10bbb345ba8c7871be3f497293e285c693a88468f676bf3550412497a680117a572593482a7500cbb939fd87a35d21109b10718f54598a1cd09f235fed572ead5639754d867b91f50b1f243a0c155d2bcb319174f6775bb3cf398a6d65fe6da3f81707f83258b9c571148998a1776093aad8e237a0f8e38f0c9b2418156684ba5773889ba5fd4b021416e8360809c998013e9740b17dad49d63e3059b022b0e1804fb1dad25b4a09112078e050d473b3967b8387c81a8c38745b043b1c67f524cfb919faba6b765ff23bddd12a23d9fab44613db11bff0ab99e73754684708da494a71212fc0d22cedec34ceeea44c47d4a565735a761fcda6585b3fd1a46fbab13c359aec12626bc66c95492c3cdf63b2f874c99ae74fa6c3b1e5f2083ea340565ba13c870a80f44749835e25668158254d1eff0fa626527ac7636f8f359d16f574cb5d464f13", 0x1000}, {&(0x7f0000001500)="d21e340100f4e6f8257ad34a3e5b0a7df294ab07c452d661c1c78ba6b51fadfbe7b6b9b9fb5a6a32c14fa646b13cb5a4ed6fc2742d7473a09e43d9155223003f88d0d14b3b2023a48aebf0a9bf4daf2c8cafa8629bddf34119dcd352c95e967f3e28a0098bf1f2232b08302b0c1fc071057570d20931af63bf0249b548563f313a0836044eb4e73332869945f11ffbfa9c0398d4719902d535af124678f663", 0x9f}, {&(0x7f00000015c0)="e4eb287129cb616da88ae11af9142ef1dcc3368f99acd4b618c104ec31a8ec68b7fc5ce4d8dfcef2cca203fea9eb27f084a2f43f9c556880f4779f7d36f072e3fb22a02b5b16c0efd699f6ce3abe075016a9eee59dc0e158db52d1b5", 0x5c}], 0x5, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0x50}}, {{&(0x7f0000001740)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001780)="e08142edea1e629106b7", 0xa}, {&(0x7f00000017c0)="0508dcc0e1bbbfbb6cfbc1e860041065c63834b953f329b8dc7f715c3748fdf5f02481d69d78a6f6620889fbfb6af60228be0d6670bef8675f6fc2728cc263c4fada74021beee7eca55ec8cfdea9e206d57041210c11b020814b8f4e9264ac8e78e0d6a6d73058021bab5052bdf57fc327083a3fe359a2dacf4ca79b0ed7ea6c624a23a6a0f0318d7232c3b5310bd64ff1606c422f947de389", 0x99}, {&(0x7f0000001880)="c44eeb497fe23c3c314d4188d43abf8eb0be0d65e5eda53c6d4472c83ffc257e9d0d176cd806187d590483d069fdbecce7f93b99338d5f9694517f217f46c299279c259599bd0b3e779c6ed6c2cdcf8c0314cd79ba03b6fd10306719eb85399dbafe56ef504b4e2d89bc276852", 0x6d}, {&(0x7f0000001900)="9644065783cd5deefa41ab2d8aaa8ee05dde3736c2f80a63440539735f1d956a4312dcf7b0a257f37f10e4ff46ebc0f57b94a884c1a38ebcb6c60a7833e6e16da4b3d227e29d32b1c07ced97175f8311581d6801518e33ff5fd574e6ce5423fa13e7c18039308a5f829ef3c1a4b450a991cea25477e63077d0fd8dcd2546dc969cc70c7adc68729330f320", 0x8b}, {&(0x7f00000019c0)="a2bc3051951537990a49e15b7772f7c4fe5acc39c4ca9e41cb58f94c8e139dd58256a5cc95d68486ee32e026bb11abd0cfff49b7c31870feaa6652563a71284671b2c236bb5bb8e815cc4f858461962fe3ade909e5f0468e3e006cdfef3d6d367f56a404f26113245c38d887dd20a9deb28e47e95856f88972b544ab515788394e6de60cb237d026cd9d3ede04aa5560a32642347a6dadf172a3a3ef325b3aa14c", 0xa1}, {&(0x7f0000001a80)="4cb1207c56cf2f8ef064e0f20a324996c43e4bcb830fffa4b029dbc5ec996c5a4cd730bf5e146c80375a", 0x2a}, {&(0x7f0000001ac0)="e41669822e39854887f3898e516640b05a4311ddb1a4bb0627d7289556c92eb04c1388d0ca13844ca136c865ec3de7b96958ff8b0655516a8d8217e0c6d86871806512576a8578bb", 0x48}, {&(0x7f0000001b40)="7cf9bd871391bf78c73caa74e8a389514fa9bfed28404c248fbcdfbec5d28c83018a5e526cddd73324256394a44a5684e3aca4ecfba3be9985acbb252b4460cd690de3f89da8fcd55264d382ca6f4eae68c4772cc42f15b26ad74fb860ca7c4a4f1d1ccf5c4f9b5e55305c1007ccb9c87cba544706366621a5e5c530bd62efbe0083f117facbc267ca142ab82fe93f11c5f5", 0x92}, {&(0x7f0000001c00)="4f4c47a306b5d67a670097a7dce91990c530a08615899af80dcb270d03ec7c5083dd72b2d0a58dad595518adc1", 0x2d}, {&(0x7f0000001c40)="a6c34ea0452744e98d8c2cfced6efbaaf36c1f088d54fcae8638bc28db418a232be1bc0d916da2400367414199d31f555d1c2b266da488022b0970aff8265b7aca9dcd14a9f9b9771aedd0794b4ee181267980f8016c34d46a417c12f35e0f97b90eee7906a20f3696d01a5126d13be908a4e3ae018ed528d43e77fe834e46a82cf453aebd45c66e0da0d83f61d2e2536ae2c09ff1a69edbc4bcdcc20599fa836afcab88ef5e3deb41f0385cfaeeebcfa6065e77c62f07765a", 0xb9}], 0xa, &(0x7f0000001dc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0xba8b}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1000}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@noop, @rr={0x7, 0x1f, 0x6d, [@local, @dev={0xac, 0x14, 0x14, 0x16}, @private=0xa010101, @rand_addr=0x64010100, @remote, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0xa, 0x3, 0x3, [{@broadcast, 0x9}]}, @end, @ssrr={0x89, 0xf, 0xb1, [@private=0xa010101, @remote, @rand_addr=0x64010102]}, @cipso={0x86, 0x42, 0x1, [{0x1, 0xb, "d26e4090331ffc4e2f"}, {0x0, 0xd, "8bfe3bc43756329dbc735c"}, {0x7, 0xb, "5bab41dfb88d8befb0"}, {0x6, 0x9, "a4410730e90452"}, {0x0, 0x10, "ebbfc60e3f4cbe343500ddca9f1d"}]}, @ssrr={0x89, 0xb, 0x87, [@loopback, @remote]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x36, 0x1, 0x2, [{@private=0xa010102, 0x4}, {@local, 0x4}, {@empty}]}, @generic={0x82, 0x2}, @noop, @noop, @timestamp_prespec={0x44, 0x2c, 0x8e, 0x3, 0x7, [{@local, 0xc6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3184}, {@remote, 0x77020d1d}, {@remote, 0x5}, {@rand_addr=0x64010101, 0x5000000}]}, @lsrr={0x83, 0x1f, 0x9c, [@dev={0xac, 0x14, 0x14, 0x3c}, @empty, @multicast2, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @multicast1]}, @timestamp_prespec={0x44, 0x34, 0x11, 0x3, 0x0, [{@rand_addr=0x64010102, 0xe4}, {@broadcast, 0x1f}, {@broadcast, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@remote, 0x80000000}, {@local, 0x6}]}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}], 0x1f8}}, {{&(0x7f0000001fc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000002080)=[{&(0x7f0000002000)="20de690ced93dbab697e3af883e12800e4918b7b49bd08920a77e4badf91171793f536626d89882d12b183a89144dc8aee2439275e0c11af13fef207c0361ab253e5e2bb5f825818b4c96f3195e30d378cc1e35ad4220dae74365bceccc4f939e9bef0bcf2a1aecb", 0x68}], 0x1, &(0x7f0000002100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x14}, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x7, 0x12, "0ebfa6c936c07604c759804393b89ae5"}, @noop, @noop]}}}], 0x90}}, {{&(0x7f00000021c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002280)=[{&(0x7f0000002200)="5a2576aa87f1429b219bbd7aa64b8b1fd7f84b0f5b1062b569ef3266490ebe89c5816023b3fde262a7ce17e10c9c3018bc2d996723a12b7085ca9129c5cfade4ddead272f6bd84d9a224f9", 0x4b}], 0x1}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000022c0)="1f1a2e4444c67868dcdbe68c5ab40521f3ed36bc2876951efa2851181598a6251f9a786a9e738d7f0b142e95b081b275aeea4866abca45e514dcbca7de09179a3959f59d097fa37e420bd447a1688f2b4dfcb3e9608a745b9845d394be86b386448796961e258927bcadd4dff49e1d6bd3039070d1410e173f6a0d9c0f0ece5ee206a1b96ec0e64b6228c64c7d4ab5d6cf3119121ed40fe878749b763fa6002fd5910c6cc42f5857ff494d99ee71b92a9d04d43f079d4ea2e6f12771cc2b007542e9b4ea97948227013fa2458e3fd019b4578fc7d2223b69754432bfcbc393e7e07110c1459de69b24165e73524c6f55dddcfe57", 0xf4}, {&(0x7f00000023c0)="6aa4ec1c4d27afb34075e776d691e9fd353dc8fab060af4cd4", 0x19}], 0x2, &(0x7f0000002440)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@ssrr={0x89, 0x2b, 0xf0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote, @multicast1, @empty, @local, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x2b}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x78}}, {{&(0x7f00000024c0)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000002700)=[{&(0x7f0000002500)="20b6c94671f1f394ec40532564abd61aa9bda7f51f1f4b383bab653e18bc7e8d41a4fb619c8181540d09472b43b6c161b3419d6523128775afba93bea95ab4d677b929053c1fcc48454347405f", 0x4d}, {&(0x7f0000002580)="be209284ae1a9018b25e00364ad8c9495302aae347159be29952a8afb43c9cbc8954423068a64e89d1e6038bf834041e29bc42b64dde4b0fd3784e45ddecda8239b1163187c60df666deb8cff9599ea501d9c4ae2536fb9635786b80699982d529eafdd8b871b285bab0e31486d038a798e3852325c7ed197f781de52ed80d8e298f1b2b0c00b368b3a6f68a70177512", 0x90}, {&(0x7f0000002640)="aa87561f0692439afe2d2e0eb2b757d1f6d3fe5dc57c61abf0ec12b83a491132898b4ff21dc5fd9fc8e96a75c3400dec856ee787118f14916c3bfd52fb3a4436129393acca434fd9fbef9a6ff43b2cec610d67c76669e9c6ee094cce5c9a0d363b6fa3b505b7ba8fda5f12e9df24746d1266c69428e18b16dbffe623ffd446b629a2d4a4b7d56032df2ae9f6341d56921bb48824b221045f44bfc20afb9f8ff6fc9f288c9aebfaad500842", 0xab}], 0x3, &(0x7f0000002740)=[@ip_retopts={{0x70, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x75, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x37}, 0x200}, {@loopback, 0xb4a2}]}, @lsrr={0x83, 0x17, 0x1b, [@empty, @loopback, @broadcast, @loopback, @rand_addr=0x64010100]}, @lsrr={0x83, 0xb, 0x12, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @ssrr={0x89, 0x23, 0x37, [@multicast1, @dev={0xac, 0x14, 0x14, 0x2e}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @local, @rand_addr=0x64010102, @multicast2]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x88}}, {{&(0x7f0000002800)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000038c0)=[{&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000003840)="2c545e248045a399aa567db85bda74859bd6fe39135c562de862087c62c4afc45c902472796e8f6956cc7aa53c17d468ede8b632f9495ae7f3ebfe8b2cea0099e598f71994ac7299c61cc5", 0x4b}], 0x2}}, {{&(0x7f0000003900)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000003ac0)=[{&(0x7f0000003940)="ef0abca0496026a3a5c67e173d11148b5e2533f82e7df5669357c0990930e678ea4384912c6148023cba79263189484dbc6f9ab6174b335279c80e6b1cff27c90081774bb1592f2c44982155c992f795ea86a6dc44ff281e79cf4d9f2c5d6922d4f0dc155836739f88909068c0bb7f07dad860edfaaf182d6ece9d51cca938a8228c9a859db61f6d211a61892936077446516cbe607b55055502cc2b46851cf44c8a17a5434d0949a3a3140515ff07aa2ccca67ba6d2f006d13c1ed7bf878114af5869aefa58d2793d9b7738e40e7de3bd8dd7d9ff6531d5da5f51e46770bbde09c986a04ecc9d5c3dc47ee27d7b6b88ace3a8fc", 0xf4}, {&(0x7f0000003a40)="c4a1b3f9fb17ca1973bb33a7c904ea5650f66d792771acb53d2eadeb61c1220f684cdb8e63775f70282a92f85586ec8e6ae2d90fb5a9daace938b6fdbeb1bfd722ce61bed976cb5391ac43220f5fa88c784e076d", 0x54}], 0x2, &(0x7f0000003b00)=[@ip_retopts={{0x38, 0x0, 0x7, {[@cipso={0x86, 0x26, 0x2, [{0x7, 0x5, '):#'}, {0x0, 0x6, "93dd18df"}, {0x1, 0x12, "109e791067915f494725b2a8a317ac26"}, {0x5, 0x3, 's'}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x83}}], 0x80}}, {{&(0x7f0000003b80)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000003f80)=[{&(0x7f0000003bc0)="38ab811fb9a6db3b70b55cc578943498da634e656d5b38cec2457e08c8d9c4a10583d9f24718af30c69b7df67e7cec7f977f602d5b5e0583bc14b8443694be3e34864dd65614270fa8bbd32e89d4d8370720c956f75e4b0976b472a58ef95609a6031746ad7edfcf81a4d37064028b3d10d43b919fd1a3a80908b3774490177aaf887f36e951d5c40d41d6c4ad831d4ef4d8456c49bc957e84bd41bceea6aa00fd565ebd8604b57ce78b9b0541f6860165fe58de06ce73e46f1f04b598494bca", 0xc0}, {&(0x7f0000003c80)="c670ea9eb1e8ae3a88b35d7a713dffc213a44cd97079aefaf5608746dda895806438abd0de9d7cc2483ae2b1d35efdbdc5caf88387c9d94fc4c0cd29d3d8035c3e855167703101c62613f0c35d186e1e21a7493643fc2b35649f51f42293897c7cd43cf98a9a6b7e272a54744a3ebca34713627a3859fca3f23ccfe9abdf13d565825e2b31ca4130ac90c0ab638181909679f9282d25a8c27d5b557a53deda11cf28347d23c8fe358755e7630503fed6918449f517b39022b6", 0xb9}, {&(0x7f0000003d40)="653d7505106bfe23870f79c491810d17b8c97c26db73adcfb74289ac5f71912b1997052d0a0dfcb590954fd7b578214e7404e8adaeb3f37edded9340d934eee1e8c2870dc02be25dd65bcf902cdf2b41a05021e924a84afa545bc35b24c0695a3922fdd6e4e2050bb2e645018ba2a3a9563c5022f8b23f189f55aeceae119afe4f069a5ec5ba972a9177f31473dc92d3069838e0ef1c9d30e5c442cae01cf20161d729d6b081f0915bf5a4cf4c10c6e13f6ea5485e3d48bd762519a5df61b30118d7d74203a84562c19188d2ea753263ecdeff1e577f5463cf", 0xd9}, {&(0x7f0000003e40)="3193d981e30f03a0493d543599e2816d3b128fed55b72d407e2b60033f694706fe6119886889ddf01daa3479bbb33186a0331b7171e59da2616f7181df9cc8befa26404b4b3f17527cf09bbd787215b7353349c9333a605c246859052c4407f566aece2bf4771c2e5a2d93c3ff81c104a5dbc02cf1bcfe19ad92ce8a66df0e", 0x7f}, {&(0x7f0000003ec0)="f7a6f028d058d2757d0f0895318708a7deb84f12686920a177838f702702f0324ca4a7ac9a0ea8fd68bb002af1b410a4979b634d5e7965932d7b99b17ba8acbc275c086051ff51dabb4e1994ffcb7e3d96643e61993c7afd5a610a0af09a2fd456a389d5ee09810a0d275af3e761dfc212865f16949c0cfc2bcc2c9be14d93b89e063cf03a3da3a9e7c494d054f49221563699522e244793739831c417e50d8c07b281df34aa14ba24ea9eabe76e3152d563c7252c240480246dd2b856", 0xbd}], 0x5, &(0x7f0000004000)=[@ip_retopts={{0x58, 0x0, 0x7, {[@ssrr={0x89, 0x27, 0x7b, [@rand_addr=0x64010100, @local, @remote, @multicast2, @loopback, @rand_addr=0x64010101, @empty, @multicast1, @remote]}, @rr={0x7, 0x1f, 0x9a, [@dev={0xac, 0x14, 0x14, 0x42}, @empty, @dev={0xac, 0x14, 0x14, 0x31}, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x15}, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010101}}}, @ip_retopts={{0xc0, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xb9, [@broadcast, @local, @rand_addr=0x64010100]}, @timestamp_addr={0x44, 0x2c, 0x84, 0x1, 0x4, [{@rand_addr=0x64010101, 0x9}, {@empty, 0x5}, {@dev={0xac, 0x14, 0x14, 0xa}, 0xd08}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x3}, {@remote, 0x7}]}, @timestamp={0x44, 0x28, 0x3d, 0x0, 0xe, [0x9, 0xd6, 0x2, 0x7, 0x7fffffff, 0xb0, 0x0, 0x3, 0xfffffa11]}, @lsrr={0x83, 0xb, 0x83, [@local, @remote]}, @timestamp={0x44, 0x28, 0x97, 0x0, 0x7, [0x10000, 0x40, 0x96c4, 0x20, 0xc72, 0xffffffff, 0x7db, 0x200, 0x5]}, @lsrr={0x83, 0xf, 0x37, [@empty, @empty, @multicast1]}, @timestamp={0x44, 0x8, 0x6e, 0x0, 0x4, [0x878]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_retopts={{0x88, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x44, 0x66, 0x1, 0x2, [{@local, 0x800}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xec75}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x2b}, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@remote, 0x6}, {@remote, 0x6}, {@multicast1, 0x2}]}, @ssrr={0x89, 0x13, 0x82, [@empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @ssrr={0x89, 0xf, 0x7c, [@empty, @broadcast, @rand_addr=0x64010100]}, @generic={0x86, 0xc, "933774dac5837234da9e"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa2}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x2b, [@remote, @rand_addr=0x64010102]}]}}}], 0x258}}, {{&(0x7f0000004280)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000004340)=[{&(0x7f00000042c0)="5fff58a04d47c2a9e1b59aaafd52a91e44e5df51019803fe501ee810a1b75c747b8397ace84b0e79eb8ce64b8e5faf10070faf9efe64376cfc59860666400bcff68c78e90f7b6fb009dc22e71fdc6e864e1b3e89", 0x54}], 0x1, &(0x7f0000004380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @private=0xa010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0xa8}}], 0xa, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x0, 0x9, 0x3, 0x8, 0x27, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x35e6d9f9, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0xc}, @jmp={0x5, 0x0, 0x8, 0x3, 0x4, 0x40, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x7ff, 0x0, 0x0, 0x40f00, 0x3, [], r5, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x6, 0x2, 0x7ff}, 0x10, 0x0, r8}, 0x78) [ 191.664905][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.686881][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.705914][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.739632][ T8132] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.740017][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.740575][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.768517][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.778439][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.798495][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.811941][ T7632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.824842][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.837144][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.847881][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.858559][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.868663][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.879131][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.890878][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.901537][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.912889][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.921468][ T8136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.943962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.956243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.976308][ T7316] device veth0_macvtap entered promiscuous mode [ 192.009373][ T7316] device veth1_macvtap entered promiscuous mode [ 192.015099][ T8132] netlink: 81310 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.033262][ T8136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.217034][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.243877][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.261098][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.272717][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.284505][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.296216][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.307280][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.318572][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.336331][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.347320][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.349033][ T7316] batman_adv: batadv0: Interface activated: batadv_slave_0 08:29:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "000000005f00e100"}) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000001c0)) r5 = syz_open_pts(r4, 0x238300) dup3(r5, r4, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000140)=""/175) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) [ 192.369906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.377824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.388079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.410640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.433072][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.451954][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.462752][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.473725][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.484055][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.495862][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.506438][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.517449][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.528515][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.539181][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.550857][ T7316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.558701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.567779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:29:00 executing program 5: socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "000000005f00e100"}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000001c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 08:29:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000200)=0x7, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000000000010000000000", @ANYRES32=r2, @ANYBLOB="040036a9ff22100024001200140001046272696467655f736c617665000000002f0005000800054fd86cf0332beb85b2e314065714111b9ca9efff35ef449e4c18ce89172e0074a435f57a7cf8f5621975b496bb5d2e6f2adfc84820ab42e4"], 0x3}}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {0x0, 0x989680}}, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @remote}], 0x30) 08:29:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000803e67962c00"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010062726964670100006ce1390001000080c20000000000", @ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 08:29:00 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xb, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000000000000000005eeee76034bce9588d917591252ab7b104bc09cb3a6fdedf44423f0af659f493555946c072954f1834c29358b54b495cdf4b6fbd2afb19", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x4020002) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000084007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000000000000000004000a000a000100726f757465"], 0x50}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f00000000c0)={0x0, "b9596786b250507784affac5986f38ee10532448ad0b47db465c5dcd3638dfb9", 0x2}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000400)=""/131, 0x83, 0x40000000, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/586]}], 0x4924924924924b3, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:29:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea19", 0xe, r0) r2 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r2, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000000)=0x4) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$revoke(0x3, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000240)="c0372354e7f48fc397da175c0898f7326e91ef2c6ea77585942e3475267928533d5152ccaa1b", 0x26, 0x0) 08:29:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'veth1_virt_wifi\x00'}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024e40a0f0000000004000003d6dae500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100706965001400020008000700000000000800080000000000"], 0x40}}, 0x0) 08:29:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffc) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x2, 0x0, 0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB='jqfmt=v']) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x92b, 0x2, 'client0\x00', 0x4, "68ae7ee7d84fcbac", "86591de39d16b96e0ce98482c1dbfa2aafdfbc288349842050cfce8505afa28a", 0x7, 0x6c8}) 08:29:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040), 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) [ 192.858787][ T8189] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.912300][ T8189] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.982807][ T8200] REISERFS warning (device loop1): super-6514 reiserfs_parse_options: unknown quota format specified. 08:29:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket(0x40000000015, 0x80000, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x2de46b5b8f57b6ec, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}, 0x4}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) 08:29:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {0x1, 0x0, 0x4c}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x50}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x18}}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x20048041) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r4) write$FUSE_STATFS(r4, &(0x7f00000001c0)={0x60, 0x0, 0x6, {{0x4, 0x1, 0x2fa5, 0xfffffffffffffffd, 0x4, 0x7d7, 0x5, 0x8000}}}, 0x60) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f00000000c0)={0x8, 0x3, 0x0, [{0x7ff, 0x2, 0x1000, 0x5, 0x2, 0x9}, {0x7, 0x448987a5, 0x4, 0xff, 0xfc, 0x42, 0x4e}, {0x3ff, 0x3, 0x0, 0x1, 0x3f, 0x2}]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 193.143643][ T8208] REISERFS warning (device loop1): super-6514 reiserfs_parse_options: unknown quota format specified. 08:29:01 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r2) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @empty}, 0x8) dup3(r3, 0xffffffffffffffff, 0x0) 08:29:01 executing program 2: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x0, 0x3}, 0x6) io_submit(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="0300e1aa0000", 0x6}]) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040581001800d0001007564"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x36) r1 = socket(0x40000000015, 0x5, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000380), &(0x7f00000003c0)=0x8) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2) sendmmsg$unix(r1, &(0x7f0000000140), 0x0, 0x40000) [ 193.739398][ T8234] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 193.778021][ T8234] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 193.787986][ T8234] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 193.797939][ T8234] EXT4-fs (loop2): INFO: recovery required on readonly filesystem [ 193.809238][ T8234] EXT4-fs (loop2): write access will be enabled during recovery [ 193.820604][ T8234] EXT4-fs (loop2): failed to open journal device unknown-block(0,0) -6 [ 193.847879][ T8234] __nla_validate_parse: 2 callbacks suppressed [ 193.847886][ T8234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.880275][ T8238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x6, &(0x7f00000000c0)=[{&(0x7f0000000140)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="15e7cedd3e0af9bee22376499e2c793587be30d5c1e3d362853bc220eaef19f70dd781c0630860e4885fdea5a0b4fa990393c3442a986a125b7171cca029187859519b3f8aad58078986bb9dcf606ef96cadf13e6c9c1eb2b1941856aff6a6a075a5f84733c11a64032810a66016c78266de3f0f31a47716f840196e55ad2fc753aabf4a33cf957e262b3add5efcf74560036c4a", 0x94, 0x7}], 0x4807, 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000240)='virtiofs\x00', 0x40000, &(0x7f0000000280)='ext4\x00') 08:29:01 executing program 1: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffff850000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80900, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x111000, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5620}, 0x1, 0x0, 0x0, 0xc800}, 0x880) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:29:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x214000, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) r2 = dup(r0) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000240)={0x5, 0x9, 0x8bc9, 0x800, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) 08:29:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}, @IFLA_GENEVE_REMOTE6={0x14, 0x8, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000fb8ff24fb11d603e5ed1d193f77e60557600007c92b1a7d1a993e915f8e37e535d805cd259f66726d0e96e72362db954dc0f13671157a217d8104f20e235cb6fc1e40ad7635e01ea3f95e9973ad3af0464636e534dd5383f389efdf56095cfeb92028590da81fe0a5613b77c5f7e0febc40d2a5cf303b3e700fa75425e0000000000002036af3c07000000", @ANYRES16=r4, @ANYBLOB="000429bd7000fddbdf250500000014000500"/34], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '@@$\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1e}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x527142, 0x0) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x20) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, r4, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x810}, 0x0) [ 194.025752][ T8245] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 08:29:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = geteuid() getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r5 = socket(0x2a, 0x20000000802, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010004000000000002000700", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000300", @ANYRES32=r4, @ANYBLOB="040001000000000008000600", @ANYRES32=r6, @ANYBLOB="100001000000000020000200000000007abe832cb140565f8a8a842cd9afaa588438cbb2bbed291b1d8cce277a21643013e0aa4897220f0b0526d94ebe489661c8d016292eed738278b48e93db3ed559500ef3df9c793caaab0adab3b212e0420bd11c725f7c220a1fb9f19ddadd0d214ddac262448fdf489f29631b60536549028afb0599169ebae306a1c82470a253ca6ace69a4df2348d6e5ef4849e389380f39e7f4161a31a9818a8734387f48ba384648d32a25d80ccdea07cad285dc92c477c8f2"], 0x44, 0x2) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 194.107392][ T8251] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 194.141938][ T8248] ldm_validate_privheads(): Disk read failed. [ 194.158952][ T8248] loop1: p2 < > p4 [ 194.170564][ T8251] device geneve2 entered promiscuous mode [ 194.195902][ T8245] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 194.218844][ T8248] loop1: partition table partially beyond EOD, truncated [ 194.248536][ T8268] REISERFS warning (device loop5): jmacd-7 reiserfs_fill_super: resize option for remount only [ 194.271418][ T8248] loop1: p2 size 2 extends beyond EOD, truncated [ 194.283782][ T8248] loop1: p4 size 2097152 extends beyond EOD, truncated [ 194.295204][ T8251] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 08:29:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001440)=ANY=[@ANYBLOB="24001000001603"], 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 194.391291][ T8251] device geneve2 entered promiscuous mode 08:29:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r4, 0x4122, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9e00305600d698cb89e14f008001fffffff1d004000633377fbac141415e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 194.461226][ T8248] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 194.494842][ T8248] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 194.510987][ T8248] loop1: p2 < > p4 [ 194.524641][ T8248] loop1: p4 size 2097152 extends beyond EOD, truncated 08:29:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {0x1, 0x0, 0x4c}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x50}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x18}}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x20048041) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r4) write$FUSE_STATFS(r4, &(0x7f00000001c0)={0x60, 0x0, 0x6, {{0x4, 0x1, 0x2fa5, 0xfffffffffffffffd, 0x4, 0x7d7, 0x5, 0x8000}}}, 0x60) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f00000000c0)={0x8, 0x3, 0x0, [{0x7ff, 0x2, 0x1000, 0x5, 0x2, 0x9}, {0x7, 0x448987a5, 0x4, 0xff, 0xfc, 0x42, 0x4e}, {0x3ff, 0x3, 0x0, 0x1, 0x3f, 0x2}]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:29:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = dup2(r3, r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f0000000000)={0x6}) r8 = socket(0x22, 0x2, 0x10000000000002) r9 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) openat$cgroup_subtree(r11, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r8, r5) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 194.823049][ T8302] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:29:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x6c00}, 0x80) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) write$9p(r3, &(0x7f0000000180)="23f14a82ab4b666d28975de0fa815c01679a2cbc29bedc8b2213bc17ac845cd515874bcde3ed6928ff27e160aa0a1a768ac2f6b02d8db04d17eec4150af048836882ebf5013623d3de15285acb93b4f81c4861b23abb", 0x56) 08:29:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009aae76b7764b8954e6b93e6991aeb24d1af98a215d8f0c417d70a05c8caef169301534"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r5, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x54, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0xb9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1ff}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000000) socket(0x0, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 08:29:02 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000047b218e2e8c2b1a79776fe8f568cddc53dc77e5ed5234b7e090bf0aa9342c2706aac61a8ea1d79302e4410757defc98b04b1cbe01ce9aba8d3c55715efbc2cccc7d1b85b08a3e76543819c6964fa67aef0212fce7e80390de696fb729baede95709a78e58e889cd3453382a5fff681248c3703bc9e6a32c10e42583c090000005ce5", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a"], 0x50}}, 0x0) r1 = gettid() tkill(r1, 0x33) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x111140) read$usbmon(r2, &(0x7f0000000180)=""/95, 0x5f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8380, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 195.042890][ T8322] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.050813][ T8322] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.109749][ T8322] device bridge0 entered promiscuous mode [ 195.119073][ C1] hrtimer: interrupt took 54335 ns 08:29:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700010000000a00054034"], 0x50}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x1a00, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc319}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040004}, 0x20000041) 08:29:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700010000000a00054034"], 0x50}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x8, 0x1, 0x6}}, 0x14) 08:29:03 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xb4) prctl$PR_SET_PTRACER(0x59616d61, r0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) writev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000b00)="e16c054ae1001910ba5518c75dbbee7765fff2eacfaa8a6f6b20259b97e998cc94d49fc8fec49d60f0e8fea3359041edceade3d3702bea95963197f645a26955010000ce2a6777bd3fc1576633f75ae0cd06458ef3a47b885699a28c7048c3183426c7bc1d2a2e2fd5ca6675cb6baa9db28b603dfae780e315d2a22c8ade43ef837317adb6764044ef796e909a28fc6d988fb477e7a2a84178484dca0eb57c92bb9daa", 0xa3}, {&(0x7f00000002c0)="adbb329d5476fb1a1d02e444e08c797ec9d046e765195120d753c569419a1fbdf7b7a83bdaf734f8e8807b9dc3cfbcfa82343fcb274b", 0x36}, {&(0x7f0000000380)="3449dcd0ad9cae400defd21fe59b7899e84f9bfe927bc78783b27f364a6d124aca7997ad65c9fb4fd60ac5bc96ad97f9c734b08895473780a0288c56a4771eaf363bbddf3345f4f4d33617f5799812fa585381ae975a22ad1101c14fc109912d634ba42b861a525ea2604a1b25840d555bbdd2", 0x73}, {&(0x7f0000000300)="049b5b", 0x3}, {&(0x7f0000000400)="246e2e98fd8a6503b5a17934134693f312e78b5a2f448b2d29eaaaa999cd3758a78bfad83c", 0x25}, {&(0x7f0000000580)="076ef314f9db0858f00cee1d0e57773964935ab6c5581ce2b4aa5f396cb312f935b43ba33c603e9bad3d2b93a53af84945115587a1f05a8cbe3db9c0a21cc8e31f9834a477d86ae844cc55fa08607a66dbe8543fbca84067b83751ad3840abc34c3fbd7ac56a705e59e4ea1603edc76aeda2c6b24958ad066a6b0f37bf6d0025a2ed12f9a3011bbf4a0d9a9e1be3b5a0d79de019e52bcad203d10e9533aafe0c003abe54e928aa425dbfe479f9bcac5eace52ee51ee2dfdf4b4e7a87df2147e3fcf3edaa85186b15b83328add8f703e93fd17098", 0xd4}, {&(0x7f0000000200)="dfeea08c28490ed4f44dd590d6b10d72ed7ba3b879b8f8380be366b6f843", 0x1e}, {&(0x7f0000000940)="c37ca4c938b83bddefabe384c55f800c7a2368d87c6552114005f915f85363ffc25b6fa53d248849e6e22c923002b0fd4ebaf4403a85c4cd4e4d7b985e2a8ca39aa027fb3d2faa646a6badf67139bcef615e05b8853f7cb9cb1e3b6a35b8c538a127a0c525f2f5119772de99e225fe4267b9067b15b0feeb84a4a6f1721f4a3d649f73debb7f76087a234f81e5e7ad23028589111b034d8c9e21b6e2408a6635116ae4ed63842550bf949498c22006c106fbba8e10d06dcec9fabdf238972b7e93b54ff5003c3219c2d68c59fa5b253cd5f102c57ac4e763d77a1fda5ec37b715d044eb683ca7df32670a569b23a2146a2", 0xf1}, {&(0x7f0000000880)="8d859a535dfa97693c855631fe3d6316659953efb475d86c50d75b8a2e5bb09885d677fd1db967d3371259f48586af42150c50cb232091d92b93649c76426e8883cfb0ca621069e34ceb7d88792328d46b7c52f1ca9f88796fc8828edff11e9f8b26fa573fc95dd34e151447b9a992637a5b3742be79148328bf3234453d11b5458f45af1d9d2b59a4f229a4f1fe07b3ecc6f3722f28a9339fc047e251b0bbf87a90321819b3c9bb19d0abf17240746b61bc462b", 0xb4}, {&(0x7f0000000bc0)="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"/362, 0x16a}], 0xa) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000800)='\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y']) faccessat(0xffffffffffffffff, &(0x7f0000000440)='./file2\x00', 0x4c) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 195.542065][ T8317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.569859][ T8329] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x420080) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000013c0)={0x7e, 0x0, [0x62e7, 0x747, 0x492, 0x1a0ffffffff], [0xc1]}) 08:29:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x4b4, 0x5, &(0x7f0000000580)=[{&(0x7f0000000200)="1c45b1148b0f93a56b67ae846d391c3300b6add33a6004ff7022dbc6880e681f8b8be7e3187ce789880ea7c71f8f237ea6463432dc48ab3075337529c1c9778361ca5870000456f6069d56114477147e6e09edf4b2fa3e332fee1b419ab86a4c6c93a7ec04ea1fd10644d3fc1739680cc5c22218a25e", 0x76, 0x7}, {&(0x7f0000000280)="d0bf4fa0575309979c9a5d1a02931c8af539bdab3de1b03fb6202ffca6832fb41935e4e87a38bfae7d019c7b05688b8605de128dad429ae7d7719d1c142c2e743f20bf190b9348ed9bc2d88179ade29033c209542f3b7eb3e0e47b8317bf8d1273cb121797a556debcd1bcb9f4ca76ecfe7398806b9830f2f132200c65b43f7bd64ca2adfad82873b6ebf41f7109fda59cd5", 0x92, 0x52}, {&(0x7f0000000340)="56127cca97316dd09b3c76fbedb5249e2b44574c93fbb98e383bfd60dcd1fcdd95c841203a946071f27d79c10bc14ee2e2104c666280a72b0ed0216b852b6b27fc6b3e8db0733c6ae0589ba94cb83a14246192ed799afd229ac699638b6d8738855fb2f85998bb98ed4e6071493658c94a8ee94bed40353a3fb3e6bda2ddcfcea8847edbfdee5fdd901f3ce2bba0ba9d026b222581b560c3e8f791c5e27150cacd24633fe816863fe1abe47914be5735d85a4519dc580464fa77a6d3c5aa249dac1f4c40fa5a1c3ad40d87b27b78c97362759e76af", 0xd5, 0x1000}, {&(0x7f0000000440)="1a512f3c3521dea6018e242c08c3edab5ab9e511e2873d17456d819e231ae2f380a13466bcd6e01b802a248aea8f279077590f5710f56415af883b8bd7af4eb4fb49dbdcec817f608004cededd942aec", 0x50, 0xffffffffffffffff}, {&(0x7f00000004c0)="ad3f8a040c6f78f28c66076dbad99ceddc235c30ff2a97d2d580d878a9e374f217b493fbae4c295cefeae9a1569826880a7ede154b15f695e04d7e411bd73e01cd202ba91c7aab8c3e734fb2c270a10093b0b3ea1399e46d24bac9f5f07b5c69cb84d23721efd0a9b84305db90cd22f36ad4fb7be4b478959eca3c9ca8f4dc4861fa4d4237b923551e", 0x89, 0x8}], 0x10000, &(0x7f0000000600)='\\\x00') r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000040000000000000005000600000000000a0000000000000000eaff00000000000000ffff00000000000000000000000005000900fd0000000a00000000060000fe88000000000200000000000000000100000000080000000200010000000000000000fd0000000005000500000000000a"], 0x98}}, 0x0) 08:29:03 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) read$usbmon(r2, &(0x7f00000000c0)=""/76, 0x4c) [ 195.609520][ T8329] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.616957][ T8329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.625225][ T8329] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.632645][ T8329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.784142][ T8329] device bridge0 left promiscuous mode [ 195.829471][ T8357] nfs: Unknown parameter '\' [ 195.874937][ T8330] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 195.906744][ T8356] APIC base relocation is unsupported by KVM [ 195.971852][ T8338] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 08:29:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181941, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r2, r7, 0x0, 0x6) [ 196.023344][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.111331][ T8338] device macsec1 entered promiscuous mode [ 196.157010][ T8338] device virt_wifi0 entered promiscuous mode [ 196.189325][ T8322] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.196625][ T8322] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.256021][ T8322] device bridge0 entered promiscuous mode [ 196.319347][ T8357] nfs: Unknown parameter '\' 08:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r6, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$phonet_pipe(r6, &(0x7f0000000080)={0x23, 0x3, 0x4, 0x8}, 0x10) ioctl$SNDCTL_DSP_POST(r5, 0x5008, 0x0) [ 196.715403][ T8334] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.735722][ T8334] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.742853][ T8334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.750266][ T8334] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.757334][ T8334] bridge0: port 1(bridge_slave_0) entered forwarding state 08:29:04 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYBLOB="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", @ANYRES64=r4], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$nl_audit(0x10, 0x3, 0x9) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r11, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x1, 0x3, 0x8000, 0x6, 0x544}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) [ 196.783790][ T8334] device bridge0 left promiscuous mode [ 196.794794][ T8372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.809430][ T8365] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:29:04 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x20000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020c05000a00010005000a0005403d"], 0x50}}, 0x0) [ 196.857516][ T8342] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 196.873701][ T8342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.931999][ T3783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.940369][ T8414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.955564][ T8414] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) io_submit(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchown(r2, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="58d80fff3c1bbf2acb29d77ae50b0b046c77ed2f5d29d0c7e3095619fcfeab8f53f64fef03ed2cd0d37342c209c2aee817937380c4c0b4fdabc4ce403eb48eb9354ec8259d332c7dbdd4a14e69e2837a585009f15ffe87aacc2e72342e26b84a83e23ba020dc247592e41f4562b26a064270f0b9a46cb24fd6e92980c44c24b2ceef703a9dcab1193f0d56d65771aa97f13eca19147f81ba4d344d24402dc4fe5992a3453c5f4f8350b5d9236e59ebbb8367ff3a208458b97b233c74dcd3fd509f2eb803b494d53682a8a9a12dc518f533", @ANYRESDEC=r4, @ANYRES32=r0, @ANYRESDEC=r5], 0x34}, 0x1, 0x0, 0x0, 0x31b4ca36883d358e}, 0x8010) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000100)=""/47, 0x4464}) 08:29:04 executing program 0: mkdir(&(0x7f0000000200)='./bus\x00', 0x129) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r3, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') [ 197.022830][ T8428] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 08:29:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8077e23b565cd781}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x1, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x100}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x100}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x48011}, 0x200440d1) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040010}, 0x40000) [ 197.072595][ T8436] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 197.135224][ T8441] overlayfs: failed to resolve './file1': -2 08:29:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c035010000000f309a090000006500660f3882af724d0000c74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100", 0x4b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x6}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0xa1, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000340)=@builtin='builtin_trusted\x00') add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)={0x3, 0x0, "a535c4e0b882afc10c0ef72c3f041a319940deab1cf8b147a95799e6a0adb64100a6160bbd5268795204dcf94857a931c254035fd22ef7e40787ca6b1fecc4a4"}, 0x48, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f00000001c0)=@builtin='builtin_trusted\x00') keyctl$setperm(0x5, r3, 0x20000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4002, 0x8000000000000}, 0x802, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.232051][ T8441] overlayfs: failed to resolve './file1': -2 [ 197.277794][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:29:05 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0xc000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000100)={{0x81, 0x4}, 0x0, 0x7ff, 0x10001, {0x5, 0x6}, 0x5b, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e00000020a0101020000200001000000ac1414aa07ab0e68c51b2533b065c496b567a89371a098dc142874b0b77e5bd1071be347234681069df5ff06b7049b71bcb24d202e"], 0x14) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x80047458, &(0x7f0000000000)) [ 197.376624][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.420170][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 197.423586][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.483501][ T8450] debugfs: Directory 'loop0' with parent 'block' already present! 08:29:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="30000000000000000000000000000000000000000114"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 08:29:05 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0]) [ 197.623205][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.658635][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.705729][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.713937][ T8490] overlayfs: unrecognized mount option "00000000000000000000003" or missing value 08:29:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000100)={0x4, "143f8f2c385f950f1818c2efd2b357867bf441e814525aec24c5df9f8963d6b6", 0x1, 0x80000000, 0x1, 0x20, 0x1000000, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000040)) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/233, 0xe9}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/220, 0xdc}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r7 = socket$unix(0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) write$vhost_msg(r4, &(0x7f0000000280)={0x1, {&(0x7f0000000180)=""/103, 0x67, &(0x7f0000000200)=""/74, 0x1, 0x4}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FBIO_WAITFORVSYNC(r9, 0x40044620, 0x0) 08:29:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], 0x934}, 0x1, 0x0, 0x0, 0x4000}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 08:29:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r7, 0x4, 0x70bd2d, 0x25dfdbfc, {0x25, 0x0, 0x7}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x91}, 0x890) [ 197.921827][ T8451] syz-executor.1 (8451) used greatest stack depth: 24416 bytes left [ 198.026834][ T8476] IPVS: ftp: loaded support on port[0] = 21 08:29:05 executing program 4: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='tails=on\fstransmute=vlan0\x00,\x00\x00\x00\x00\x00\x00\x00']) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 08:29:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x1}, @can, @xdp={0x2c, 0x1, 0x0, 0x3f}, 0x8, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3f, 0x2, 0x400}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wg2\x00', r2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000400)="ba400066b8b700000066ef26362e0f35660f3a0b83400046baf80c66b84431b68c66efbafc0c66ed0f21ec66b9800000c00f326635008000000f30670f0019660f38155d07b8b7000f00d00f01da", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) fremovexattr(r6, &(0x7f0000000080)=@known='security.apparmor\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) bind$rxrpc(r7, &(0x7f0000000280)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0xfffd}, {0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:29:05 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643aa553e9853a5d3a3a373aeeedffffff930000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "246dbfa0b100f193", "de4925a3396e5998a63532515df2c1ff", "d147a748", "5978ebf4faa134e3"}, 0x28) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000180)={0x0, 0x0, [0x9, 0x6087, 0x5, 0x8000]}) sendto$inet(r1, 0x0, 0x0, 0x11, 0x0, 0x0) 08:29:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c56d00139a916c33f7ae08cdfc29918f62ec56c999b6797f2a8c303faf"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r6}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) setuid(0x0) r7 = socket(0x2a, 0x20000000802, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r8) r9 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/audio1\x00', 0x82, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r12, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmmsg$unix(r6, &(0x7f0000001000)=[{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000005c0)="ed249520206c5a698c9151b4649ff7ebc2c3c674408b4d7fda40f1831324dab88fe07635906c254b4080675f8ca9119ff2fb95a7db08616ce95feb85ea1545f4129f832880261f1e19e2162f3467f09cc65dde006718ec9250250109d77e8a07696a97730808133685e4075e8ea90b3a3e9d2d5e0ba4ffba0411421c653ea56b6ec2d368408e69f9738162516d11", 0x8e}, {&(0x7f0000000680)="e2283b49e38ce80fd772935f17fa97b0e6654f42d6d9e145c90c9f25c5d956d480011505e128015cf0c43e3ec1e69b2bfe4799d64da0d36ae3a751af2b142f983bce777f7eec8a23c15d91d65f", 0x4d}, {&(0x7f0000000280)="0388c43c69ac690202daed00bb661a3b82f4c6547d4605552648091af03f15b5acdfb86976", 0x25}, {&(0x7f0000000700)="fc6e74cfe88ace8e45e2c27c33d4e3e0a482f1fd048b9d93bf6ff74063c3e64cf0af763585d09b2095b5e3be1222483172a0a1bc6be0b1e29029083db31ee3af2b9ad241da671246340db8620044c3d7857e53aa90f7c5c77d771475f29e89d12476de2af56fbdce34b1e017f38d51a5e411022471eea28838c6a4c58bc5689a8249bd58e3fe1f798b0be2e653", 0x8d}, {&(0x7f0000000380)="6e595bc2cc5ea1d680b17bc1d72bdba5fa03966bc23996ce7f4a6591ecf0a7c2c7", 0x21}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68, 0x40044}, {&(0x7f0000000c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000d00)="5a7822905e51b41c7ddf5316a47fb5ad03981fa51d51d943d649d936728f5a1c536a7e49164502195f30f37b62774d5bc950ec576d20189461f43e27fc54290d2364322c1a59a4b95a3ecb0bbd77f717d3c5c215e070deed1a5fd3ef7b82374b1cad5365fe149befd141d26a83effbd92acbf5c363a70606272ab4aba4b400266015cc6f5c1e930b7c77faac2fc1aff49e0eb74eec2b6ac08f2a5d0fb0b9731e2a7e2b497307606304e40dbc4c424c09010a7f2a26b123924807ee8392d492878950241886ac6f86b9b5", 0xca}, {&(0x7f0000000e00)="5c89891a2440c087633f7917e2410179052cf7fb9f3b0869dbf4e3b171f2a70f0c9e49f90e3635465c73fa70e096f8d81f5994e76e8f0bd4e832c0296c36325d617dcbeb17f64a9508eeecccba90f58835822b4e6ea5fe3478d14f8a4eee1e210dcbeda792ae8d9b168ea6ca71500f30cdd5ddfc08c6c7eaefc229f59f02655dbdd003a880d08c5233b7c44191d1629ff31142223be8daac2ba917d77815104659b50859d75510426a1acc7d70909c3e47d4d0da8b6cddb3f2882255457f4905", 0xc0}], 0x2, &(0x7f0000000f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x24, 0x1, 0x1, [r9, r2, r10, r2, r11]}}], 0x48, 0x4008060}], 0x2, 0x8000) [ 198.207222][ T8536] REISERFS warning (device loop4): super-6506 reiserfs_getopt: bad value "on stransmute=vlan0" for option "tails" [ 198.207222][ T8536] [ 198.271073][ T8553] ceph: No path or : separator in source [ 198.358290][ T8569] ceph: No path or : separator in source [ 198.382720][ T8536] REISERFS warning (device loop4): super-6506 reiserfs_getopt: bad value "on stransmute=vlan0" for option "tails" [ 198.382720][ T8536] [ 198.383825][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:29:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001540), 0x0, 0x0) [ 198.468137][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:29:06 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x1, 0xda23fb8ff5983125) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) msgctl$MSG_STAT_ANY(r0, 0xd, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e62}, 0x1c) listen(0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) msgsnd(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="c2020f000000000008006fc7d883cde3701b04b881a0110b00321ac6e767f0d471321101ebb467e75225b69697ba6aff039130fff318b52dc489b8118157f9cfc0c3bad1c9e2eaaa23637683445e6a6c1c42665e5dd024099ea9360bf02287bf01424112b34a03ab8cacce9bd1af0ae1a7ade98b723c415c54105cc19b80941f5fe95ed640d7799a9337cad9265c836f56d8a706bb824010cae917f77c447d15fddef64e2a4f509f5d06f1d09fb5c8f2"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/25) msgctl$IPC_RMID(0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xe8, r3, 0x820, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8d4}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7623}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8850}, 0x2805) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f00000000c0)={0x8, '\x00', {'ip6_vti0\x00'}, 0x2}) socket(0x0, 0x0, 0x0) [ 198.527723][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.670664][ T8565] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 198.692098][ T26] tipc: TX() has been purged, node left! 08:29:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@dev={0xfe, 0x80, [], 0x39}}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@multicast2}]}, 0x104}}, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000000)) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @ipx={0x4, 0x7f, 0x401, "969f0813b183", 0x1f}, @nfc, @rc={0x1f, @none, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x401, 0x0, 0x4, 0x6}) 08:29:06 executing program 4: socket$netlink(0x10, 0x3, 0xe) r0 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYRESDEC=r1, @ANYBLOB="97e8c6f138d546eadd29d37e7546d95d390500000000000000089eb6e9f7b2c3baf1fc3e53163e1504b06d30d3f94993ea20cda15b696ea2d6fc3bccb7364160574000f494c527fe0f09bf28404177e089708300000000afffe2b57e66053a4612d32bd70c3dc46b8ddaa68d625a40e48bdf47ee7074f565dcd5c4b3431b8ede590e381f22d93cd4a9d3158dd3a78ce56543e11ffe8ca435ba493d210d85797200"/179, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="81fa18df33afc80c840cb504e5193c9eaf7a6a55e1000083d4ba4c24c4cd30092137de9a6e554e74b460d392e372aae4b85960582f4196e105d9b808330b90ff50521c655c827f001b1c395694a3564b0f8ba0eb571212f1d2a7a0a47cd3898154e0e9bfb68affc3bae647c776be09ae5ce5ed7c36b7e662cc7562b0188d96c8afbe118c48b726768a325d7e2ced37a12a8d1952f62ca99056f44b7733f8917fa95d3958a40f0e9b3c371498c77b1e8a761437b65e75c6fb31c81b6f08dd9ddca63979fa6575f7f827d8fab4216f37b1f19ef0df19f22088b1c1dedd1cd1b7558eda89fedcd2524c4100000b8e18946dc7b5a3490b0102c37f65ed13cd6b6236330472832252e20991eebdfdf5358d90ea69f79076f93abafac686a513bcaab30bb0d9a743629c2068947774124a85ce22d6bb141eb291ccf6da6628d112db24151161adcb404a8d912094c777e4a79882f82aefe8e8890f0c1d4a51845c7374566982c164be9a20dc8f9796b05812234e0116366749af98a44bc1d9d194b46de72c4404f9898b4b9671a61ff029850eab2478ced72313df3593555f6f8d811b", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8300eb}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x3741}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 08:29:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x60}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x28, r3, 0xf20aaac1f6a2385f, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\x00'/14], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) 08:29:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1c, 0x280500) socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) pause() r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x22002, 0x0) ioctl$HIDIOCSUSAGE(r7, 0x4018480c, &(0x7f0000000180)={0x2, 0xffffffff, 0x4, 0x6, 0xa63, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fspick(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000140)=""/47) fcntl$setstatus(r0, 0x4, 0x42400) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) 08:29:06 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0402020400000000fe9100000100"/24], 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffd, 0xfffffff9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x2, 0x0, 0x4, 0x1000, 0x4, {0x77359400}, {0x3, 0x1, 0x83, 0xf9, 0x0, 0x3, "39650236"}, 0x800, 0x1, @fd=r1, 0xfffff730, 0x0, r2}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) unshare(0x40000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x420100, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') close(r3) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="06000000000000001f0900000000000009000000000000002f03000000000000010400000000000023030000000000000200000000000000d6080000000000000000008000000000210300000000000080ffffffffffffffda020000000000001600000000000000"]) [ 198.960172][ T8595] __nla_validate_parse: 18 callbacks suppressed [ 198.960179][ T8595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.995199][ T8600] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 [ 199.019441][ T8593] IPv6: sit1: Disabled Multicast RS 08:29:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3f00023a0927f262547f7919e48d330d0cb8070700000000001f0000e9015d6d307728951c5094e2cb8ce317c04012c2e41dd3ffcaa97dfdc1cb2e91bc80000000c938a92ef7000000c2a41705f606465900d3045000000000000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r6, 0x0) [ 199.046091][ T8615] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 [ 199.100553][ T8610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="dd0700000000000000005a2a382e000000180001006e657464657673696d0000000f0002006e657464657673696d"], 0x34}}, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000180)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000002c0)={0x6, &(0x7f00000001c0)=[{0x8, 0x7, 0x54, 0x4dfc}, {0x2, 0x4, 0x6, 0xfffffff9}, {0x1000, 0x7, 0x1, 0x2}, {0x5, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x9, 0xe92}, {0xbf8, 0x2, 0xbb, 0x3}]}) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x30000, 0x80) write(r4, &(0x7f0000000140)="4f89910f2fc86f12ec201736404d9c58b85b034ae7b6da617e8713eb2c551ab06eaae80864e99d2de90a6fb34fe6", 0x2e) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 08:29:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x8) close(r0) 08:29:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000000000000fcdbdf254b000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000000) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, r5) 08:29:07 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xc000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a300ff"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207400002"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:29:07 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000800)="f251e145872437c8ea545a4175d87de9f775d99aa8a6efdda5a730e9b706f557abd299deb45051610e0b24b8f7c44dc1b65c5da8da172dcd373bc58f0ab5ac23440f2cfa407baf0f8f2cd9e195b934b31506325aab570c0498a56b3d361d4036ae24185b826abb0a0ff058f50d54d93a5e4312c153bea242c98deb1446bbc9da1f1843", 0x83}, {&(0x7f00000008c0)="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", 0x222}], 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/793]) creat(0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000000), 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0xfffff000) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0xa000, 0x0) r4 = gettid() ptrace$setopts(0x4200, r4, 0x0, 0x8) 08:29:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) r4 = dup3(r0, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4040aea0, &(0x7f0000000080)={0x0, 0xdffffffe, [0x6e0, 0x0, 0x3, 0x8, 0xe1]}) r8 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r10, 0x40605346, &(0x7f0000000100)={0x3f, 0x0, {0x2, 0x1, 0xfff, 0x2, 0x2}, 0x4}) dup2(r4, r3) 08:29:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RRENAME(r5, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$netlink(0x10, 0x3, 0xa) socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r7) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000000c0)=0x7fffffff, 0x0, 0x7) ioctl$UI_ABS_SETUP(r8, 0x401c5504, &(0x7f0000000040)={0x6, {0x0, 0x7f, 0x10000, 0x3, 0x800003, 0xfa}}) splice(r0, 0x0, r6, 0x0, 0x1f, 0x0) 08:29:07 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x20041, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) close(r3) 08:29:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b40)=ANY=[@ANYBLOB="7000000010001f0700015ed80000000000000000", @ANYRESOCT, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000800008000a00b4"], 0x70}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="987e407602fb982df810188162f022aba169ae3289e98cabce3578c2bd5a6c6387845be641f40f06c3823485ff2cf9f9c036b59a8632f95a21caba2cf1ec7ad261f1316f8bef7e5ffcd31540c4c469c8c428f76753ee803582dd22df78f439870e132f320a519cc0d64473bdade4bb32bc863499c580a5ede0d3e38e1835344b40057bf6be79083e42eb516ac0a4815010d583d59a976f66118ea8bcdb42bf214150b4dee84f3187115b4671c2cdc1808fc56f781da59dc468c9c98f4ced052677ac4b18716a403c27d2ae44d3942e68", 0xd0}, {&(0x7f0000000180)="6d6c7bc2da50abbf0138a4eb99a626ff591618b0ac6de2d60c35b125ebff81d30d62bd3460962824c7e11dc3fff80410f3c039d499e44253479b923cea097de0dc37a3500a34d6c6856fe6754f0bfbae8842c15b2b39887b96681f178b944fd92c18acc8c6e1d12daeacef9ac9a5999520b4d95837aaf2edb54763cb8e01fc9e1e1555a6e5fbe09ba1db", 0x8a}], 0x2}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)="ea82b903176641caa452eba68d39d1aa7cfb15de52c83c3b62c2ecfc408d59c4abec68cb6b505d22f3f0eeed40f435c410cf98601fd9cd2d672a9533b727888388475c26ec620aae1ec62a78cadbc892c7e938bc7136405512514cbaadb5e37570c8426ceca986ffe504de314a6fb67b47d2267a7339c49485bce553f91a8c3b99e6", 0x82}, {&(0x7f0000000500)="95c9dfda8f0f20dd19ed234d2a57fc780caa78c79639557d670896b7e9300ad9af082b6c5e2edd021ae668cb822cb35ffab3f0fae23cf5e96322560281d9bc8df6edceddf7fe644ac668602d5a52666ffbfa2cfefd28c6b1f177e42cca97a62b47ff6ce300f8fc5770642ffceebd3f3abd76da34640c4273a11aae829ff51462fd92fd27f985307ed47de52db9b831c6d5c1ae2e2bd7468ccf2de0b03f7e496451f4353522f9a297c6c0531eccb723f75d3dd7f554e11f5ccce3b4230ca3aea1e39d37f52c538d9b0a1608b80a257f05655743352cda5aaad42d64539e2dab7a1e1bfb88ced7805473358962519c26fa05debb4b260a5a2708e8beba8abd78e534de46e59592692894b2fca2ab74636051d889011be0c4fec6681faa5e859e6e3bda6cf8575ba9cd9a0da55b20b2f99a269d0e51e30b7af6748527a5f255dbf7338ee158dd54c66256dfe431532d99bec69ad868841efebd60de180d9a3d2972a5ac1f17fd7ffcd413afab44c2f2bc6e0d64c26cdc0509ef18aa39c9e0311087d650b3c53ee2ec1faa446ab9b676bc99d1e4074d32f533b9c196d810664233c82ff5d839c27bb072a57bf6a69211abf811408ffedbbc8fc24ba0188ac9bfa5d93ec10966f651803e72228a9a1fed3e507c5ff55377789e21f38c008b720e3ce5462ffb9520d368937b7fa960687c7f74b65a7ebe74ca180dae37e075cb1c07775827d2ab3a134b4e5dcdf98e53eadc51b36245717bc84991b1173b44fed161c56afff7502b94aba0c7583008e31bf6d4ae91ecbe4412095eb10f7e6e9d8c9ea320258212301455e9acf0ccf9cb6dc814bcc8149e3e304ee1ef9178cbebf7a42f87a6756877a4fb17ab842c426497b5351d1d74b65153fc64ddaa679474cdcb6b7638d0219bb90723d68176bcf694910b3ac74a950233cb50410047ec927303b386a0c2fe4b9740fa2121c33362cdb22ec25bf3d662892ca2ea89a8c03e383df3f87e2490f7d71400277b9d074708f9624f19f56d7239c4215820a5298f334f3ce27a87efd8a8f6729fd8baba43a4d412a7f55d276c666037c15b30e9deb2e1d168ec8fa1b71661decd0156ad2dee1364b42f1d278d5970173211f10531028bc0efea5872c4086354a7bad045697dd6c61dad35232a863f7fcd2bacce368f9514f0aa19ba96c5667d943a71d00bc487a482db71a81d8a3c5ed16aab56b74453fdf203ada930a759e294eb33233f4e57f50710a791493ca3c280ca2e8ac70206f10f8a16cb12fa219771830587476e67f108848ab42c15af7ca8fe266811d28cc49a1c1f27eac896222f26319b1a2b31ca4d5f08461c4955a1d9392e5e708b3f57dbe273f1555e5d3f5296ce6bb2faa74a58baea009500c72caa60447d38588fd0b302de33505f586f66c2da5c9f4ccc2121e9c7b9e50c61b70978e821fc776c0307802e20a21dd905b3b802c2fa8aaaf211f7eb6b5d46d9ad7fe68b1f6cd2c85226be9614780d97e239bcab10f37052071fe53dcfea632a57e1a8454353a6631df5184355f7921abbff778c144bb6034c6f6e688e85aed214b574b03cec133bdfcb5487abbb68d99a2bcaf8fe419496065f387428727a390afacf2f32f4a014c1f5fe61d325f4dc6a1bb0d312a6bed7b582fc485ade1c59d2a7f0f1a313e61288178b97bbc982fe5c6c75f8f2d6d9e6488daebb5e5838aa85b3a8f11c92be5ab970c3c880eb18610025057b93f626c15d745098c44452c23ae9b92b42387e661d8329dc85ba9d249dad211c3a12ca63ca97fd98e0671caf996fadaf6ccfa3ff53c1e3e81350250782d9cdab4beeaea62f5ffa5690a9cfc0c38f5b7840fb387da2703688e342714600281deed3286635176b1b2c084d3d2ef003dee63b4442ac3482a7d51677e0d6c9309b6289e728b80a125340b0bc57c9db172f606ac62c876b38ff0f20a5e78da0150c22dd2b0078f00fe97c14052b7f0bab1dd02a00cc5485f1b7aa3931d6cee0c5ca1599b0cb66316f2a228b596574a996c77f09a13cd3c75f9bb6df204499ed0d19c0fd679b8a94648833b44606e0cfc617ccb03629d7d94c3a57eb06b11b3e71e7cc306be9b462ca175412bc8fdbe2cb53904396fc17d1e78a1cabbf66e934bdef4072b0a0706fa20ddd089a6a1acd9cd4892d0d9e8efde6b72582a9fd3edfbfa148c998016d4db3ca2a055ca6c6e0bc082c1cd72e068212d2ecacef060e125a5dc62b3aa382d55d5a371ee3099ef1606c9b262bb736e81a4a4f7c68a5ad94b3dd3a86881064ce1e4960ba23d998df4219bc5f01542cbf8a4173e3cd965c7d9319f25bf4711e9963246a6c667e940d87a12c8eb0f3529eafa5fdf5219c0eb9c8572dc39a52d4746b2e87959d5b2daf890a0d683f13e95c4ab380191d7320742022dccac0a4894235c72a3c8df2594e61be56ad10a37b56e9ec34ef1d1fa00c9abf160d44cc303712c163ca653fbc150ea119c1d17faba9612bea7a0798faf6939f6536016eb199cd30e5fac718389025af925458c32987fa3ac8a78b98c6864395c66007f4e61baca2157ebb5483f188b1bddb88f3badd107c4a161dbea7ebe5389c2242988b7bd2ab9731feb241f8cb859fffa9a1c105fe39dff2bc08a74c127da7adf18f82cee6b32ab698173f1c42624a0a2a876425b2065cb1df2a5c72aded64ab0ea7848bbae1d21db28e5aebd80c59ee9372148ecfec07acdead7ebc2a757454f4e50bbdb9dbae4a33508d1298ae9371064787561b4045ff7673255d4aec94f591f81efcaf8a633c71e74e37a3818da3f64710c14145e7cf231b936f5b849c81ad88948a3f6500391a9d2b4c296ae916da995221efbdfb95a0332081e0233ac98d38b01bd484b643df7b4290be12a90772d43610358410063f600546aae5acfaefe2578d102def0eae6b688d9e0f45fd8adecd3356038d1b30d793f4d855e228c53c5684f5658e06a5f9a0723f757b331e596a7306ee565797e8e6fee70cf7509f19106313dc427a5cd6d643209caab44b7f8c69850b35d4b4d6f7ffbd8b2ce30b97d418efdc0cb957a50a187ad9093cd9142a965ea68dc123c0a0b4489f379491164872e8060aebb67d9fdf29c59ca00c2bcd2608095716f0e0e440f0d3351b826a15a6a07cfb68d90e536776074b954abdb7a93d236d31d2cd65e25096dd821414e174e5abb24e4db8281a1087124c75002643303c5b22d62956f3a4572e8469ae0ebd50765398f1cde3a98cee8c7add7794face549ed4b600ef63b39add69acfb166cd85fc19ef998af67040092bc9e6a394179441d0c2e4e77024db41d89caba15e0f4bacef35aececa195f216b3a870e6b8b0e0e0959f9ff03311a5ac7da1cff337a4ece91d6fd0790bae79605013c8a10a9edc84ce13235d19d8e7fdb2a8329b380b9a8af12837c87fb07b66b4d7c575e5943af22977fe91ef5016fb4cd5658ffc42f6d88c7365b96c39e89ee135521b47acc8f8c6f35dc9b25cd1728d2f8efab3d932c0f02e30fd26a23bdd5fa3e790c7adfc2dda9235800055dbb25a3dce49718a104020bf2db93defaa8470f429a3b060ed5890fccc75539085dc073281bee01ede878e72633befa237c935ccf10529fe9676c90b162b2e9521e31d72fb73448531910fbc053793e4413dd3b1bdbd58b1bf2ee5b98c070beba181404532f578a77a7e37a9599aa16d36cbf7231cdc049eef4f6e277a6ecdc4d0bba4ec588bba3c6623c011e230ae46baac1f51d8e028bcb4f2287e741723f15a7450336b56b1388deb32397bb1fb291ee487907665f23c98b6bac8bc2ba1d593a42bf12e4a6b4b234198231871d065cb4a1aa63fd896eb984d6f745a64a07931393efb45b62f24ef43559ccaa1e94f0786be0dbcf77fbf0f0774c6262fbab2cf1ee9f778ff80a4b9b685809d4dfbd95f178c6e6765a81818d264e160e102dd263e16863d9b8cb76bd80e0d9bab9f182c26e833ffa7c6e976f5786e57a32bc3d7534ba0e197a5a6f9fe4fd75e7ea135e1b62ddb29a4b168f36363dd21e88729c2c352e89231a303630e7c9de2a71892fdedf7416b7625b5029c5461004d3ef89cbb35a631da2d7bf187413c0a24fbbb504a991b8152590fdb3bdac00145e3492324581a6844b8877d52ebc02edc1b23841712bb6cacd0f6559a1980b17efeaf47a8af42a65759ac0a8c10a7b55dc193eb474c9bd7e6fa4b2bb9e037134c83751148ece999767d82d4b6bc40ee66121ada814c069d50540ba8bd5679f9e47ad14cb92ef0a8f4031a4a0030ab8ea6e0361884f6af6c5e93ba97e32d83118d9d12d5abecf1fe64a79ff0a445ca9acc1aeb7b087368a2844754b031cc6bd74e08708bb955772db380f9a96623a86b7e4666a037f63230a944a2d3d49184585ed37ce83bf4fc259b2fc1a9132290975fd731ae32b87b8b4392905bf40a491335379e6e051f78ff4c94043d900fb79deff076c1d18726ac5bd9c3f1bb92586738ba1c9f6ebd958ec6d78ba0eaf7e0f7942a2587f7d515d8c0f578b6620c77c839c7bca5c55d45b0e4534a748d43731b52eb357b3fcbcb1fabf648fc79b38b168222914f8f33a4279223616feccac368c1933e22309ac4c9c1333174fc35315712576d8e2ab4b85d4e89e2f6daf6d12af50e98b5d44aa5559b319bd004c9ecd72f7b73db437524fad7a9b7fb300646f5e2f2695cef512bca944f3fec5f19a02e3a454b24ba03b91fd2a8369806ce960cc19d0ff649c6116ead738f001d2d49d8263015858a2e6f32b04efd5859542ed15338339474aa5b61cdb347930ef48272993cfe70c5b9f51617fbfd686902a6f5b24d63c457381f1fc5350bf9b5fe665bc8b2c8c90d7169bd5101d3c24192f1d6086d9bd3cd49e639402ecaee04c818c87fbeece8d9df68477cc459863300ee1fe0ccc5aa9d06c9bbd59a55e7c9ef44c15a4a88f0b0e5fda64d27e8cf3db5bdb0113e72dce8aab4f781a1fe9c4aaccc084c0bb6627a4b03088149b0845fbd640d7236dc85a1e520642d45df7c105ba85028a555406417f0fdaf473c27e1ac7e4998c366ba28df4d0bf423d570dc671992785804b248d9eba2471624f6a99f080640551fcd71c0a00a73dd51f3ee7fc87a8792eac825396f0672c7bd8f31c9bbefb95d48997b399bcdc56be6e086dc66bb6f650ede8065a8bf096ca3ebd9d88f4f8c84b806e42d5c7a5e6cab2f34d5d9f5fd23d91d1ace66d39fbfdf711c5e6ae4a22f53ffc040a21302f3d5a753c5eb50aa8556d6c7ca6f816901d8de11955f77a0b16d1fa1556babda0d204e917c1323567e3bcaca15051550d9d7e6f6808c33b1d00b5978d69158801118a362951cf56a2edde1997d397acf0d41e8942aa460337192ad379024c4fef9ff1390d6859ed52fdba1e2e69605b878ba6dbf8377fa3b5d20940c30369cf3f844b5db6cc2016c2a12f6eecd07e02e5692c13b9fd0db26b67a344d0ca2add5798a212bdaf71a5eaee34a81291eef9455d42ceac0a9be891f48be12cb8f0a380d97c2591da1eb6a2c388c0fa03373777c6616e7ccd249add9c2fd30ac303d0f485903057a06ca95d8a8720a9d4c2e239404b2fecbe29b920c1a22e42c3d13462ebffd9e66379014b7b5de2d30725361004c2efc82973f88dd19ca81232b3c35b095e6d39307f8b49e2132d9966c83a6d8768a513771c671ba439203e934cb4b5bd38de55cdc55e6799a19cbe194e35a53d35935546c25630501ab2b7fb779a99afc45b0acf3231f20596c8d9fd8a188588032137ff5666a9ada78a7aba26c9f0e", 0x1000}, {&(0x7f0000000340)="0444d144c34ed07a09d784c3dbc7826a981cd43fdf06fba1a3c489812cf3dc6d07a71ce6dc18f580501524f686feeade8fe86a503a338530a28e4c3573d2e4879210d263de60acd503c83f527435796ed86739afd1e7606b5dab2896", 0x5c}, {&(0x7f00000003c0)="7e005f4aa1b18b0bd61c4e7754333f02a20d80471fb4a61933aba8c00c7488f331c746692d7cd5405c5332afdb04bef0c65a56f0ed5d513017c8fd37be48e1d20b63", 0x42}, {&(0x7f0000001500)="97bc9a3029e234a9d89c6fbf62e3947d6ca505603511caf05208ab5f2b2d6fe94bd75d606abcd48a2acdf0ec4f417e843a785a596ef496d72ffa271f21a417aabadcc8759a01207b82780dda102494d58c3ffac2f94bb2aea9a611af27a24ce5a665a48eacc1f24677f45704e837f6a1501dc6a60c625795dc7e2a18878e87021dc09f79da1e9496c31587071267db8d798a5086a414141ef6998ec1642ebd992cdb166cc6", 0xa5}, {&(0x7f00000015c0)="efe09268fe8c4b3083736ddd0c9fbc37962a11e630d9d363c1c7d62d733dda7f290d28e14edb85011be6d91879c924f1df546add9927dff503ff2843519b3c16e0a072b3db85cf89753ae70bec5d6bbd73c6180e6746c11d26e961d14b3b74b4255ec89fddacebdf6794ed476167f27d03dba2e9c62c786d26deb0a3ad64345ef504067642c6bf7b036dbb899e7d03034a276b5623df55363919a68acbc25697235df7a9b6602df4c4855deba1d737d110684ba1e208d833f6be18912e7df18a2433f84921", 0xc5}, {&(0x7f0000000440)="2838698dc3780c", 0x7}, {&(0x7f00000016c0)="d9b4e03d", 0x4}, {&(0x7f0000001700)="69e9a83bf0bcab6936b47e84acf28c03c8eb1f3054c72e9209c634fa3587fbe7e618f05e459d6c9f29ad0db6ca985874a583c20e32475525723c96", 0x3b}, {&(0x7f0000001740)="0f7e53ee76b5906397ff1895a9030519b269bd6879f2fcbe0772057b2f896ac2621a1066292d9ebfabefc933fac604771928882fcad19dd0b0e8c52804c3aee9aeea2210ebd42bafdff3ec35f075a1f592048755be7d74d2c1a167dcc8fe284d9c6b726b0995d9bb25bc067eaf690d4b2d133f115c4b6d70a9e6e836cebdabf33c5043ca0fbc4d5907c23beec6ad13cdb3886a306f8803809e78f5695ae6bc05c4b15fb587ced6800f6e8028ae84768544d8fc1e4ea3f96d4392d093237690d65fde8699d34a9802371b09f029f55fc259", 0xd1}], 0xa, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001900)="239b56ac69cc3e852151cf49a79fe4d6588e0b133ae2a8123c10f44613b0d8d4b003b03fbd183330830178be4a7d7725cea471222d44fafbd80d253f1629311c388a073673093643978692821cfa0d8d9764f83bed6a960b3e41bdb5447e8a9729839da4f53ef4f6721763c0907a2e27910fde6c2257ff1c8b9063460a04d266c94905b75adbb5c8fb57f3fbceca492aa484296983448ae5d3baca9b7a27e318d749024e2c3b8362f78884514a599b12548c356877384fb76c270accceda49560c6e30f49ce93c7cabfdb7a6fd40954707d29c6c59", 0xd5}, {&(0x7f0000001a00)="efc15384eb1069eedbfce3ab23899fccb2d857624899", 0x16}], 0x2, 0x0, 0x0, 0x4804}], 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 200.068602][ T8670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.143944][ T8670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x102002700) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0xa4, 0xff, 0x8, 0x0, 0x6, 0x3, 0x6, 0xb48, 0x2b4, 0x40, 0x1d, 0xfff, 0x7, 0x38, 0x2, 0x4000, 0x1, 0x4}, [{0x7, 0x0, 0x401, 0x1, 0xffffffffffffffff, 0x7, 0x101, 0x5}, {0x6, 0x6, 0x2, 0x6, 0x4, 0x9, 0x6}], "a91c4f632bd75c065400c8386c17725d5ec03d3b1f8b872423e31c07fdb803cbbff8", [[], [], []]}, 0x3d2) 08:29:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc623, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000080)={{0x0, 0x2}, 'port1\x00', 0xa, 0x80000, 0x5, 0x62, 0x6a7e, 0x0, 0x7fa5, 0x0, 0x2}) 08:29:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x6, "e391b291b103a43d"}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x1, 0x1000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10004, 0x2, 0x1000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x200, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x1], 0x2000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100eb89d6680000a7279cba98b3327987696e387503b46bcd360aed9ddd6c6ce3ad427381ea720542a024d11d943e1208b24e7458d8106e34fee1e6b9da740f3879f6f67ce6faa0d19b52efdcde2097541684a4aa626100346bef8d063c96fb777b63be2952c84c4c023ad733247e1065b0470e5a7ecfc98a586d6a11a929155ab67caf3a54c002dde76d63467b03a40b7603523ba924b865b56e306ce639"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES32=r1, @ANYRESHEX=0x0], 0x74}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="014308f71e4ef56cb58d83fde017f2494925bea36b5de2db0c5b71b057ab369c6ed558898f2f4aebf904c7fc2a2351396e43d3a16ee20639f36582d298b9b8b035548a97d3dae4bf7cdd0db1a3811a0de6fa2705cc5eb9bb63bddaca4e4409617887be4cf2bc852222985fcc081d426b079ce4ea2bb2dc2b1f166260ab811b0121c6a44c69", @ANYRES16=0x0, @ANYBLOB="69c627bd7000ffdbdf2513000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) setpriority(0x1, r4, 0x4000000000000000) pipe(&(0x7f0000000040)) 08:29:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1, &(0x7f00000004c0)=""/129, 0x81}, 0x80000000}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)=""/168, 0xa8}, {&(0x7f00000006c0)=""/114, 0x72}], 0x2, &(0x7f0000000780)=""/169, 0xa9}, 0x1ff}], 0x2, 0x40000200, &(0x7f00000008c0)={0x0, 0x989680}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000003f450000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070000000000000100000000000000000200531d0b010000000000000000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000180)=0x1e) 08:29:09 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000081229010040000102030109024a000101000000090400004302060000052406000005240000000d240f01000000000000000000062407000000090581831000000000090582021000000000090503020800400000"], 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:29:09 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x107145, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f66696c653007dc4940090bd8df96626d5687336742fbbe8fe1afd5aece5f8d9f7e8c801c5df2cee60033042c99b94720aa67ae2912ee62371c1f9c98034073"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28480e2, &(0x7f00000000c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@barrier_val={'barrier'}}]}) 08:29:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000180)='rw\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000bc0)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5bcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed0600949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8ea3505c41d68e69d32ebc331664ae748ce20bfde6013195c10966b7647e97ab73c45f93", 0x326, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000854, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 201.541432][ T29] audit: type=1800 audit(1594024149.189:2): pid=8708 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15830 res=0 [ 201.572236][ T8708] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 201.610547][ T8708] Process accounting resumed 08:29:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xdc, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x76c}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xaae1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe441}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x885}, 0x4000000) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 201.707815][ T8727] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 201.730047][ T26] tipc: TX() has been purged, node left! [ 201.836744][ T8727] Process accounting resumed 08:29:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000180)='rw\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000bc0)="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", 0x326, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000854, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 201.857397][ T2480] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 201.871723][ T3783] usb 1-1: new high-speed USB device number 2 using dummy_hcd 08:29:09 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x144, 0x0, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFCTH_TUPLE={0x7c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x100000}, @NFCTH_TUPLE={0x64, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}]}, 0x144}}, 0x840) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @none, 0x0, 0x2}, 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80d41, 0x0) write$9p(r5, &(0x7f0000000080)="0600000000000000c9b90003020000002a1ff7adf576f3790f61bc2c197cbf8d63735e09ab8383afd2de1a5587fe067fde18fa64249e1dbae8886cc4318c81733d8af5a72e2a678a537d233abc5afa4d18f8d88392cafbbf33b3aacfcf04f7b0bdd78687423a6bff", 0x68) 08:29:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r4, 0x2, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl(r3, 0x3e8a, &(0x7f0000000100)="26c59cd4b03ada4a23ec6ccb1a7dacb0db2e2a6c27c3287727a784e086bd517096c521b78b6206b6728ac1aaaf0e4b6291201ac0b23ca5262de76a4bef023925e9ffe9d1d7ec5b73239ed1c0b307c2df088b2f259abaced912abb1") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r7, 0x1ad, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r7, 0x800, 0x70bd2d, 0x6, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) [ 201.981777][ T8746] dlm: no locking on control device 08:29:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="000500000000000005020e24c910fe8000000000000000000000000000aac2040000004dc910ff0100000000000000000000000000010000"], 0x38) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) [ 202.007123][ T29] audit: type=1800 audit(1594024149.649:3): pid=8754 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15830 res=0 [ 202.047504][ T8754] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 202.086728][ T8754] Process accounting resumed 08:29:09 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x80000001) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x3}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0) [ 202.129551][ T2480] usb 6-1: Using ep0 maxpacket: 8 [ 202.250599][ T3783] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.261936][ T2480] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 67, using maximum allowed: 30 [ 202.280413][ T2480] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.296775][ T3783] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 202.319486][ T3783] usb 1-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 202.328522][ T3783] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.336601][ T2480] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 202.359638][ T2480] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 202.369294][ T2480] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 67 [ 202.405411][ T3783] usb 1-1: config 0 descriptor?? [ 202.619724][ T2480] usb 6-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 202.628768][ T2480] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.644071][ T2480] usb 6-1: Product: syz [ 202.648343][ T2480] usb 6-1: Manufacturer: syz [ 202.655090][ T2480] usb 6-1: SerialNumber: syz [ 202.690859][ T8709] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.697816][ T8709] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.902439][ T3783] logitech 0003:046D:C623.0001: unknown main item tag 0x0 [ 202.928359][ T3783] logitech 0003:046D:C623.0001: hidraw0: USB HID v0.00 Device [HID 046d:c623] on usb-dummy_hcd.0-1/input0 [ 202.965583][ T2480] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 202.978505][ T2480] cdc_acm 6-1:1.0: Control and data interfaces are not separated! [ 202.998376][ T2480] cdc_acm 6-1:1.0: ttyACM0: USB ACM device [ 203.063655][ T2480] usb 6-1: USB disconnect, device number 2 [ 203.120570][ T3783] usb 1-1: USB disconnect, device number 2 08:29:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r4, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r4, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40}]}, 0x48}, 0x1, 0x0, 0x0, 0x48008}, 0x240408d4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x101440) ioctl$RTC_WIE_ON(r6, 0x700f) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r10, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r9, 0x10e, 0x6, &(0x7f0000000200)={0x6, 0x1, 0x39f, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x1c, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:29:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x60004) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000000)=[0x6, 0xffffffff, 0x2, 0x2b, 0x1, 0x800, 0x8, 0x8, 0x9], 0x9, 0x7, 0x101, 0x2, 0x46, 0x4, 0x3, {0x9c, 0x1, 0x0, 0x8000, 0x3ff, 0xf86e, 0x1, 0x9, 0x7, 0xa3b, 0x0, 0xfff8, 0x7e, 0x7fffffff, "9ed28a0200000000000000654b2caf63c9c2300bc20000000076ffffc744381b"}}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)=0xfffffff8) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 08:29:11 executing program 1: socket(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)={0x84, 0x15, 0x2, 0x70bd2a, 0x25dfdbff, "", [@nested={0x73, 0xc, 0x0, 0x1, [@generic="b63d2803af1726f6f14c3de8f3d949233e1d8791d3df5221c0b53d53f79f55a27395f269048e36a905bc609b9b0e64785b4b2e22441bc40ff0d92562e06044bcb70545a37776b62571bd3266b1ac20e8f02a80369654e89df1f3a1ca033475bfd77b92b9a8284d0aa022cf73642652"]}]}, 0x84}, {&(0x7f0000000300)={0x118, 0x34, 0x200, 0x70bd26, 0x25dfdbfc, "", [@nested={0xf7, 0x8f, 0x0, 0x1, [@typed={0xc, 0x68, 0x0, 0x0, @u64=0x8000}, @generic="84d51c7c48a412dde8438fd5b6abd9", @generic="aef17f43e59d6e08141c9da54e9650bbaf01fc897b17375c1587bc08c14bad3f43b23c39d02edc95b8a0153f800561088fe018de8c278b5335668c97289ae9eb532d4e37c8cfd54c9de94de1f7ed0aa0e7cee43f132abd5456dea6ed633c93dcccb056f43fb1bad6379bae4b4a99db3ba75bf1945b3946508580064866d48ddecded719e373f", @generic="0396c03615ea51ef0b498216bee6297c5bf267106d66e7f26f91059737e73a2249b28e4f8c1793ddb663c09f3c3eb60f99d3e8c1799c4cd0af5472659ac6c2d364990e82682f13aabb2a0d0d78daa8ce47ff"]}, @typed={0x4, 0x1}, @typed={0x8, 0x31, 0x0, 0x0, @u32=0x1}, @typed={0x4, 0x2}]}, 0x118}], 0x2, 0x0, 0x0, 0x4000011}, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 203.688759][ T8823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.719605][ T3783] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 203.959594][ T3783] usb 6-1: Using ep0 maxpacket: 8 [ 204.080701][ T3783] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 67, using maximum allowed: 30 [ 204.091464][ T3783] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.103498][ T3783] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 204.114142][ T3783] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 204.126504][ T3783] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 67 [ 204.299638][ T3783] usb 6-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 204.308677][ T3783] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.317543][ T3783] usb 6-1: Product: syz [ 204.322201][ T3783] usb 6-1: Manufacturer: syz [ 204.326782][ T3783] usb 6-1: SerialNumber: syz [ 204.350937][ T8709] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.357786][ T8709] raw-gadget gadget: fail, usb_ep_enable returned -22 08:29:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000033000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:29:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@uni_xlateno='uni_xlate=0'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}]}) personality(0x6) 08:29:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) write$smack_current(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='$\b'], 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000950000000000000036935fbc589c9a8f793acd612a9c31e5855430b323f5f91f245a4377bb0cace9c5d95852c9d04d5f21709a594394bf5fb253ad01703ee9d46d1059d217fb37c96fa8835260ec24d1493dddc68065068db87f6e6e28a437d4dfd835130bd112f7e002218c4e5bc3499726f34f8173fcfeb33a1bb6b63552b00f399a346757ff00"/175], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:29:12 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x188) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000740)={0x9, 0x80, 0x30}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5452, &(0x7f00000001c0)={'syzkaller1\x00', 0x100}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32, @ANYBLOB="08000a00fd164ce07aced79e1967c3970c951c0bb2900cb45ae3e068c849469b6dd3f07f62edbe0ea916a0a4f32ec83ea14eeb586ade652c8a24be33bf7efd26e9a15581f698b8cba138a01f624564a4ee15de253cdc16fc5789f7bdf8b95672818fe4a564b6c92bb9c81812db01def684cc19ab8e388d5b3684877dc7fc97bd8b6c2292f8af12f0e27346888f98558a71a426786b479ecb979e7fe874b8653159f86af2820f9a915ea43bef081d6373322cd2d3f87d2c17d5648ef0130d14fd7a", @ANYRES32, @ANYBLOB], 0xe4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x70bd24, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28000, 0x10502}, [@IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'geneve1\x00'}, {0x14, 0x35, 'wg1\x00'}, {0x14, 0x35, 'hsr0\x00'}]}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "04162a8322a0606a"}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x1}]}, 0x88}}, 0x0) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000000)="f0f2a4b510797f07d39c755d0bbb3152a431ce8d06e747293fb08bc4ce0314cc", 0x20}, {&(0x7f0000000680)="0bfcbdc51a30074286d2a30e6a1687fb97eaf2abce7ee328c0830b221e91b79fc0e63e6d5ac2d20779c041176bd9789cc137f33e32c2a947a2976e1c3ec43d2861739e61dc524d7ef039c1eb6f555927a907bf0c26132c440747815c4ca575d183e02841f8c29d366aa5de78d64b6228f568e0d51568a06166929a4d62552903b54173d342812e97394885ac976e52c470ac7393455b", 0x96}, {&(0x7f00000000c0)}], 0x3, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r4]}}], 0x18, 0x4}, 0x4000) 08:29:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000005c0)) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x84, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xbe, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0x3, 0x87, {0x9, 0x21, 0xfffc, 0x2, 0x1, {0x22, 0x4fb}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0xc0, 0x1, 0x5}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x9, 0x7, 0x0, 0xff}, 0x3a, &(0x7f0000000280)={0x5, 0xf, 0x3a, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x9eebca20e7fe6f09, 0x4, 0x3f, 0x1, 0x7fff}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "126b4b361eeaf054638c67450f572f46"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "a38e57cde7c98a04b974aa6f621caa76"}]}, 0x7, [{0x7, &(0x7f00000002c0)=@string={0x7, 0x3, "b270464d79"}}, {0x4e, &(0x7f0000000300)=@string={0x4e, 0x3, "36ec910f102a8c60fcbc852512e105834bd8c2acd09cd0f1a54c9531452a8f8b0453c201023b8acac034b367c921601cf7f68472b6511d60e8781eac5ecad8fdeb25f7af284a11c091a1f787"}}, {0x5c, &(0x7f0000000380)=@string={0x5c, 0x3, "b08337fc7f3d5fd47a2629ea781fe856cc106d30ce17628c22820c8e918767f5ee4796e9e4378661a9082f2d14bc57899cce9d1ca3c3111dd27ca40068f918514298b202e937ab5c26e6f81309211ea07c1e63810fcc1551cd56"}}, {0x6, &(0x7f0000000400)=@string={0x6, 0x3, "01dfc5d1"}}, {0x21, &(0x7f0000000440)=@string={0x21, 0x3, "a9166fd7148c12b2785bb16ad47236fb6d0a5797fcf90c95f8dd82948089fe"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xc01}}, {0x6e, &(0x7f00000004c0)=@string={0x6e, 0x3, "a6c5aa7809bcf948695dbf1b24ea1a1d717870e01e6d6fc3f12e768ff2e056e8c2b7f021ac4d3fa5a2c4b817ff5fce4e284651965a8ff58b14d89163c8db058bcc7ecc0a36a4bdb198b56f1631300bd3533c002620e0c8668a4d7eab720f0b27a93dcd13ec70d7173ffe2806"}}]}) r4 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2d02, 0x12, 0x1f}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140c, 0x100, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$isdn(r3, &(0x7f0000001900)=ANY=[], 0xfffffffffffffc52, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000900)=""/4096, 0x1000, 0x0, 0x0, 0x0) 08:29:12 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) finit_module(r1, &(0x7f0000000040)='\x00', 0x3) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d0a764dc1177a6169a14100cdba52163b2d226df51e28b98e331c905fb051015fb519fb1b27d49ac456c9ad0e4f03498aaab64074f7bcaef9ba49021e96c518777006a149bf4b2368a30ba81100000000", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',uname=\t']) [ 204.529555][ T3783] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 204.536305][ T3783] cdc_acm 6-1:1.0: Control and data interfaces are not separated! 08:29:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "73aec20edfaeb0408a384a5bf1e086d3ef071d"}, 0x14, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xca) syz_usb_ep_write(r0, 0x0, 0x69, &(0x7f0000000200)="893c8aa1eeea37d7900e30742ce4f50889d5be3f252f30ef9e1a8bdb1796b66cb3c324324388c6e08c0ca7f50d580600000000000000a8beb166ca900ff484194b5b2bfb4c3286c0ba7b5787795cce42971497ba2991a455219e019a767522bced580eb8bd3e795db2") [ 204.599806][ T8851] 9pnet: Insufficient options for proto=fd [ 204.613208][ T8854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.613479][ T8856] FAT-fs (loop3): bogus number of reserved sectors [ 204.634278][ T3783] cdc_acm 6-1:1.0: ttyACM0: USB ACM device 08:29:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x9) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) write$P9_RSYMLINK(r1, &(0x7f00000001c0)={0x14, 0x11, 0x2, {0x1, 0x2, 0x5}}, 0x14) fcntl$dupfd(r2, 0x0, r3) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) open(&(0x7f00000009c0)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={'geneve0\x00', {0x2, 0x0, @multicast1}}) llistxattr(&(0x7f0000000200)='./bus\x00', &(0x7f0000000a00)=""/4096, 0x1000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f00000002c0)="a8ca", 0x2}], 0x3, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x2c}, 0x2c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 204.660570][ T8856] FAT-fs (loop3): Can't find a valid FAT filesystem [ 204.701794][ T3783] usb 6-1: USB disconnect, device number 3 [ 204.705982][ T8863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.756067][ T8856] FAT-fs (loop3): bogus number of reserved sectors [ 204.787970][ T8856] FAT-fs (loop3): Can't find a valid FAT filesystem 08:29:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='s'], 0xff86) close(r4) socket$netlink(0x10, 0x3, 0x15) fchmod(r2, 0x1) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 08:29:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x4000}], 0x1, 0x400086) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) getpeername(r4, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000080)=0x80) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r6, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r7, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfa9b}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000c5}, 0x40815) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:29:12 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x188) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000740)={0x9, 0x80, 0x30}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5452, &(0x7f00000001c0)={'syzkaller1\x00', 0x100}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32, @ANYBLOB="08000a00fd164ce07aced79e1967c3970c951c0bb2900cb45ae3e068c849469b6dd3f07f62edbe0ea916a0a4f32ec83ea14eeb586ade652c8a24be33bf7efd26e9a15581f698b8cba138a01f624564a4ee15de253cdc16fc5789f7bdf8b95672818fe4a564b6c92bb9c81812db01def684cc19ab8e388d5b3684877dc7fc97bd8b6c2292f8af12f0e27346888f98558a71a426786b479ecb979e7fe874b8653159f86af2820f9a915ea43bef081d6373322cd2d3f87d2c17d5648ef0130d14fd7a", @ANYRES32, @ANYBLOB], 0xe4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x70bd24, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28000, 0x10502}, [@IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'geneve1\x00'}, {0x14, 0x35, 'wg1\x00'}, {0x14, 0x35, 'hsr0\x00'}]}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "04162a8322a0606a"}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x1}]}, 0x88}}, 0x0) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000000)="f0f2a4b510797f07d39c755d0bbb3152a431ce8d06e747293fb08bc4ce0314cc", 0x20}, {&(0x7f0000000680)="0bfcbdc51a30074286d2a30e6a1687fb97eaf2abce7ee328c0830b221e91b79fc0e63e6d5ac2d20779c041176bd9789cc137f33e32c2a947a2976e1c3ec43d2861739e61dc524d7ef039c1eb6f555927a907bf0c26132c440747815c4ca575d183e02841f8c29d366aa5de78d64b6228f568e0d51568a06166929a4d62552903b54173d342812e97394885ac976e52c470ac7393455b", 0x96}, {&(0x7f00000000c0)}], 0x3, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r4]}}], 0x18, 0x4}, 0x4000) [ 204.869471][ T2479] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 204.891242][ T29] audit: type=1804 audit(1594024152.539:4): pid=8892 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir815417471/syzkaller.PcIyCX/22/bus" dev="sda1" ino=15859 res=1 [ 204.902390][ T8892] EXT4-fs (loop1): Unrecognized mount option "¨Ê" or missing value [ 204.972635][ T8899] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.993697][ T8892] EXT4-fs (loop1): failed to parse options in superblock: ¨Ê [ 205.053156][ T8904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.079549][ T3896] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 205.081537][ T8892] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 205.098289][ T8892] EXT4-fs (loop1): filesystem is read-only [ 205.118732][ T8899] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.128183][ T2479] usb 5-1: Using ep0 maxpacket: 16 [ 205.140682][ T8892] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 08:29:12 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff7fffffff, 0x20400) chdir(&(0x7f0000000380)='./bus\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x28000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 205.216506][ T8892] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 08:29:12 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa9, 0x1e, 0x98, 0x40, 0x2040, 0x7211, 0xd406, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x13, 0x0, 0x0, 0xbd, 0x6c, 0x2}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 205.302971][ T8892] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 205.339619][ T2479] usb 5-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 192, changing to 11 08:29:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x4000}], 0x1, 0x400086) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) getpeername(r4, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000080)=0x80) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r6, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r7, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfa9b}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000c5}, 0x40815) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 205.347058][ T8892] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (2942!=0) [ 205.375827][ T2479] usb 5-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 205.398857][ T8892] EXT4-fs (loop1): filesystem is read-only [ 205.416752][ T8892] EXT4-fs (loop1): orphan cleanup on readonly fs [ 205.435251][ T2479] usb 5-1: config 1 interface 0 has no altsetting 0 [ 205.446434][ T8892] EXT4-fs error (device loop1): ext4_quota_enable:6001: inode #14: comm syz-executor.1: iget: bad extended attribute block 2 08:29:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x200, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x10000000}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x8000) [ 205.505795][ T8892] EXT4-fs error (device loop1): ext4_quota_enable:6003: comm syz-executor.1: Bad quota inode # 14 [ 205.517056][ T3896] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.534570][ T3896] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 205.544203][ T3896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.552349][ T8892] EXT4-fs warning (device loop1): ext4_enable_quotas:6043: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 205.565102][ T8928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.570209][ T8892] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 205.583222][ T3896] usb 1-1: config 0 descriptor?? [ 205.588457][ T8892] EXT4-fs (loop1): mounted filesystem without journal. Opts: ¨Ê; ,errors=continue [ 205.601388][ T2479] usb 5-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.40 [ 205.617078][ T8932] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.629988][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 205.641313][ T29] audit: type=1804 audit(1594024153.289:5): pid=8892 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir815417471/syzkaller.PcIyCX/22/bus" dev="sda1" ino=15859 res=1 [ 205.649200][ T2479] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.664980][ T8934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:13 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000008000000b) [ 205.761045][ T2479] usb 5-1: Product: 莰ﰷ㵿푟♺ὸ囨჌ã­áŸŽè±¢èˆ¢è¸Œèž‘䟮㟤憆ࢩ⴯바襗캜á²ìŽ£á´‘糒¤泌儘顂ʲ㟩岫á¸â„‰ê€žá¹¼è…£ì°å„•å› [ 205.859408][ T2479] usb 5-1: Manufacturer: ྑâ¨æ‚Œë³¼â–…茅곂é³ï‡ä²¥ã†•â©…è®åŒ„ǂ㬂쪊㓀枳⇉ᱠ犄冶æ€ç£¨ê°žì©žï·˜â—«ê¿·ä¨¨ì€‘ꆑ蟷 [ 205.926353][ T2479] usb 5-1: SerialNumber: 퇅 [ 206.070535][ T3896] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 206.079465][ T17] usb 4-1: config 0 has an invalid interface number: 19 but max is 0 [ 206.087537][ T17] usb 4-1: config 0 has no interface number 0 [ 206.096648][ T3896] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input5 [ 206.108021][ T17] usb 4-1: New USB device found, idVendor=2040, idProduct=7211, bcdDevice=d4.06 [ 206.122889][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.135461][ T17] usb 4-1: config 0 descriptor?? [ 206.209909][ T3896] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 206.772554][ T17] usb 1-1: USB disconnect, device number 3 08:29:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x5, 0x2}, 0xe) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x3, 0x6, @random="2bc813fa61ac"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:29:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x5) pidfd_open(r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x6, &(0x7f0000000040)=':.\xf2}(\x00', 0xffffffffffffffff}, 0x30) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000200)={0x2, [[0x7, 0x5, 0x2ae, 0x81, 0x0, 0x8000, 0x0, 0x8001], [0x5, 0x794, 0x0, 0xff, 0x3, 0x2056, 0x74b, 0x40], [0x7e1, 0xe208, 0x3, 0x1ff, 0x6, 0x0, 0x1000, 0x3]], [], [{0x6, 0x101, 0x0, 0x1, 0x1}, {0x1, 0x8, 0x1, 0x1}, {0x80, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x800, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x1}, {0x1, 0x2, 0x1, 0x0, 0x1, 0x1}, {0xb7, 0x8f}, {0x1, 0x8001, 0x1, 0x0, 0x1}, {0x2, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x8000, 0xf86, 0x1, 0x1}, {0x100, 0xe3, 0x0, 0x1, 0x1}], [], 0x7}) r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(r8, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) sendfile(r10, r9, 0x0, 0x100000025) [ 207.539356][ T3784] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 207.729347][ T2479] usbhid 5-1:1.0: can't add hid device: -71 [ 207.735441][ T2479] usbhid: probe of 5-1:1.0 failed with error -71 [ 207.750130][ T2479] usb 5-1: USB disconnect, device number 2 [ 207.909461][ T3784] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.920449][ T3784] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 207.930933][ T3784] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.940915][ T3784] usb 1-1: config 0 descriptor?? 08:29:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "73aec20edfaeb0408a384a5bf1e086d3ef071d"}, 0x14, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xca) syz_usb_ep_write(r0, 0x0, 0x69, &(0x7f0000000200)="893c8aa1eeea37d7900e30742ce4f50889d5be3f252f30ef9e1a8bdb1796b66cb3c324324388c6e08c0ca7f50d580600000000000000a8beb166ca900ff484194b5b2bfb4c3286c0ba7b5787795cce42971497ba2991a455219e019a767522bced580eb8bd3e795db2") 08:29:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0xcf3707744d3dd424, 0xfbfffffc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000180)="7637bb2560d9d21711e31b82f2e40aea4c00a2cdc5f247e5c53ea4b72fd1df88360d6bc35135bcdb4d77c3c39a1763d19351a6a475f7bc4bf8833e6fe987a3b7f1dc51dbbf8557", 0x47, 0xff}, {&(0x7f0000000200)="5aa7eedeb77b899e336718af96ed4c546dab814b5558c7a3f540b5cfcfc76c981b83723fa955069b952d83f9b99de1d70e0796", 0x33, 0x7}, {&(0x7f0000000240)="d3825a5d72b1b4cefa5ec8a03cfce9e30307d7ed18ce3bf14104df73279da9a3c3ba806ec9974a3398c7c85baa23de65502e6929388d33fbe381ea5021c74850842c23c0aaae7894f70554b732a773ea1708b1c043d310bb6ccfb3594b4580a1d596020b1817023743a692dc7cac605b195c04d03fa6052457793b3dd17c39cb3744095e1aae66dc40778095e8f90273094bcb548c827db2207d82b1804a515a6d506912aba7d7058e9b144c64ebd913f1180877d44d39d986e3265fe79eac09e3a8780cb9b23f5ec4119f504c1924793c365d45e985bee1d1384f86", 0xdc, 0x1ff}, {&(0x7f0000000340)="5e6963606aa2eb84f502d1e2013eabd0f67c0c642f3a4129ff93c8c03c8de8573792d8048565fb67ff6d15e9fe586887d5fad3e81cce2123d9bce53d98ef6065f6875642044840a978f14e92919b9c900bbea23cc843e279417d63df046b9fe43f815cebeb07b7f6dcba9ae6439c271cbf6425c0494cf00dbd329e0784c2a2", 0x7f, 0xa11}], 0xb85a97ba7444c252, &(0x7f0000000440)={[{@shortname_winnt='shortname=winnt'}], [{@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_type={'subj_type'}}]}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000300000000002400128009000100626f6e640000000014000280050001000500000005001b0000000000"], 0x44}}, 0x0) 08:29:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x0, &(0x7f0000003340)={0x77359400}) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) sched_setattr(0x0, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) 08:29:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x146, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, r3, 0xa}, 0x10) 08:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket(0x2a, 0x20000000802, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r3) setgid(r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_EXPECT_MASTER={0x38, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040080) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000400)='bfs\x00', &(0x7f0000000440)='./file0\x00', 0x4, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000480)="457ffa", 0x3, 0x3}, {&(0x7f00000004c0)="7461cfa99ca270535f383674479ae3c09f981d7bea45d810268d9ff1834c73f86d4a283d3141400f4ba725c83b2922a39076d759ef9989ca3123fd3b7b80a2", 0x3f, 0x80000001}, {&(0x7f0000000500)="bfda8557e26f6697530e0f64f3df5f03a59f8377d67ac50ffd47f442bbd0811ea4f6dd8123f452e5dbab8025b8d4ed7d5ffa63c9cca003c0c97c4ce29ead4a5e990e", 0x42, 0x1f}, {&(0x7f0000000580)="d33cf4124e", 0x5, 0x10000}], 0x80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 208.240199][ T3784] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 208.259069][ T3784] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0003/input/input6 08:29:16 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000000)={0x9, 0x3, 0x4, 0x70000, 0x101, {}, {0x5, 0x0, 0x1f, 0x40, 0x9, 0x4, "e78de45d"}, 0x401, 0x3, @fd=r7, 0x9, 0x0, r0}) [ 208.347925][ T3784] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 208.421048][ T3784] usb 1-1: USB disconnect, device number 4 [ 208.440764][ T2479] usb 4-1: USB disconnect, device number 2 08:29:16 executing program 1: socket$nl_generic(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000040)={'vlan1\x00', 0x0}) [ 208.517746][ T9075] overlayfs: failed to resolve './file0': -2 [ 208.529400][ T29] audit: type=1800 audit(1594024156.169:6): pid=9067 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15840 res=0 [ 208.574405][ T9050] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=45000000) 08:29:16 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) [ 208.640449][ T9092] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 208.659904][ T9094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:29:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002740)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48040) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@allocsize={'allocsize', 0x3d, [0x6b]}}]}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) [ 208.702010][ T29] audit: type=1804 audit(1594024156.209:7): pid=9079 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir435508518/syzkaller.VdPfJI/19/file0" dev="sda1" ino=15840 res=1 [ 208.716081][ T9094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.731697][ T9092] pit: kvm: requested 39390 ns i8254 timer period limited to 200000 ns 08:29:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x48011}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x4, &(0x7f00000000c0)=0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000300)={r6, 0x4}, 0x8) [ 208.778509][ T9092] pit: kvm: requested 84647 ns i8254 timer period limited to 200000 ns 08:29:16 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18000, 0x0, 0x3}, 0x0, 0x8000000010000, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a", 0x3a9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000040)=0x5) 08:29:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) r2 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x1c01) [ 208.824040][ T9092] pit: kvm: requested 39390 ns i8254 timer period limited to 200000 ns [ 208.873670][ T9092] pit: kvm: requested 96381 ns i8254 timer period limited to 200000 ns [ 208.908467][ T9092] pit: kvm: requested 82971 ns i8254 timer period limited to 200000 ns [ 208.929266][ T3784] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 208.954152][ T9092] pit: kvm: requested 10895 ns i8254 timer period limited to 200000 ns [ 208.994872][ T9092] pit: kvm: requested 154209 ns i8254 timer period limited to 200000 ns [ 209.018375][ T9092] pit: kvm: requested 67885 ns i8254 timer period limited to 200000 ns [ 209.054620][ T9092] pit: kvm: requested 12571 ns i8254 timer period limited to 200000 ns [ 209.141943][ T9132] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=45000000) [ 209.289351][ T3784] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.324583][ T3784] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 209.350491][ T3784] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.366377][ T3784] usb 1-1: config 0 descriptor?? [ 209.870986][ T3784] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 209.886916][ T3784] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0004/input/input7 [ 209.992555][ T3784] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 210.543770][ T17] usb 1-1: USB disconnect, device number 5 08:29:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9dd8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x803, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/mcfilter\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x950, 0x4) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0xb6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020000000100001fd4000000040000000000000010000000000000002000000000009620"], 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_auto='xino=auto'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0xb6) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x841) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0x0) 08:29:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)='\x00'/16, 0x10) r5 = accept4(r2, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000140)) splice(r0, 0x0, r5, 0x0, 0x9, 0x0) 08:29:18 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x10980) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x6a, 0x1, 0xa, 0xa, 0x5cd, 0x81}) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x2}, {0xd}, {0x6}}}}}}]}}, 0x0) 08:29:18 executing program 4: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$alg(r0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x4141, 0x87301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x180, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x48000, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r2 = dup2(r1, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000140)=""/166, &(0x7f0000000380)=""/247, &(0x7f0000000480)=""/231, 0x4}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 08:29:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80030}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x938, r1, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_AKM_SUITES={0x1c, 0x4c, [0xfac0b, 0xfac0e, 0xfac08, 0xfac09, 0xfac01, 0xfac02]}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IE_RIC={0x8da, 0xb2, "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"}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x938}, 0x1, 0x0, 0x0, 0x80}, 0x14) 08:29:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x107}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x81}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008020}, 0x10) r2 = socket(0x4, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 211.131843][ T9196] IPVS: ftp: loaded support on port[0] = 21 [ 211.146598][ T9200] __nla_validate_parse: 2 callbacks suppressed [ 211.146615][ T9200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.223482][ T9198] IPVS: ftp: loaded support on port[0] = 21 [ 211.230558][ T9201] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 211.247701][ T9201] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:29:19 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@grpjquota='grpjquota', 0x3d}], [{@dont_measure='dont_measure'}]}) r0 = socket(0x2a, 0x20000000802, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) setfsgid(r1) [ 211.347220][ T9210] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 211.369541][ T9210] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:29:19 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x40010040, &(0x7f0000000040)=@abs, 0x6e) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x7, 0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="09100000cd7d4afc144a5237d94eb141f95e13030a2d7abede0df7bb9570079e000000000000000000000000000e0f00000000000000201ee1921ff02c6f2932d8d048cf763200", @ANYRES16=r1, @ANYBLOB="ad01000000000000000010000000"], 0x14}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000180)={0x6, 0x0, [], {0x0, @bt={0x8001, 0x82, 0x1, 0x1, 0x3, 0x5, 0xdeb, 0x8000, 0x3, 0xe32a, 0x5, 0x7f, 0x855, 0x800, 0x0, 0x1, {0x7, 0xd817}, 0x5c, 0x3f}}}) [ 211.402086][ T23] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 211.432058][ T9206] IPVS: ftp: loaded support on port[0] = 21 [ 211.480609][ T9262] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 211.525676][ T9205] IPVS: ftp: loaded support on port[0] = 21 [ 211.543736][ T7] tipc: TX() has been purged, node left! [ 211.553661][ T9262] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 08:29:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x160, 0x111, 0x0, 0x160, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}, {0x0, 0x2}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xa618, 0xc851, 0x35, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) chmod(&(0x7f00000003c0)='./file0\x00', 0x30) [ 211.659341][ T23] usb 6-1: Using ep0 maxpacket: 32 08:29:19 executing program 0: unshare(0x8020000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "000000005f00e100"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x207, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) setns(r4, 0x0) 08:29:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000007111aa00000000008510000002000010850000005800000095000000000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r2, 0x7010) [ 211.779351][ T23] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 211.812813][ T23] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 08:29:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v1={0x2, "835d"}, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x80, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x4, r1, 0xa) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="74000000010000000000000024c3e17068713e32bed1438f35c11acae41a448924777430132bcc22220417b243133ee489b65ddd8b5ed0765088498200ba185c0d16758c31dedd5dcd5b1dd1a084b2f935bb5402d8470aca71f220130f45df4bcc390ea9d54fc56cb75d0700978f3471077486adec3b8a358cf1f2723e43df9335b61b838e151ab7b0118b2974034ed47c15829c3ccc77", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf2520000000080001000400000008000100020000000c00990008000000ffffffff08000100030000000c009900040000000200000008000100010000000c00990006000000040000000c009900050000000300000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x40040040) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="8800000010003b0c00000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="600012800b00010065727370616e000050000280060011004e22000008000700ffffffff0500160002000000060010004e230000040012000500130000000000080004000000010008000700e0000002080001000c1708b626c5bc6e5f30a60eafad4c8a97e8bd4d6c32bb7d976e473be885c74aa52fc738d46edb866395d4207cf4e78a7e214e7b69772a9f2743603b2114074bd72f265f46d15191b944500dacd47fdede2c275426", @ANYRES32=0x0, @ANYBLOB="06000f0000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8010}, 0x0) [ 211.838260][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 08:29:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)='\x00'/16, 0x10) r5 = accept4(r2, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000140)) splice(r0, 0x0, r5, 0x0, 0x9, 0x0) [ 212.018639][ T9322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.039431][ T23] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.069201][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.111829][ T23] usb 6-1: Product: syz [ 212.131788][ T23] usb 6-1: Manufacturer: syz [ 212.146524][ T23] usb 6-1: SerialNumber: syz [ 212.200120][ T23] cdc_ncm 6-1:1.0: invalid descriptor buffer length [ 212.206757][ T23] cdc_ncm 6-1:1.0: bind() failure 08:29:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000200)={r4, 0x4, 0xef, "14bc8ea2a6962aaa8752d07e214a1fe08496fbf5ea160fc73324e439ec985c24f4cf93616e820eda86c319eab79857457f49a2588ffaf13f54c58bbfc23a3bd5982f14ff5ceba1389ab22160b47bd1263e79f84dadfa8475d94c5a6532072a6a8781f48365bd88d3d610615a36e4c620e9f91226aba88fad49066e243bf9ee06ee1b334cf55d3b0e403707aa2016ab538cbd9f2195bf70771c81f7b1218ae437d1cd27e47f121b8f45b587c436c09a97f551a743857c272ef58ec82ad3d7fe763f624da82f55b08a51a006d3b084a4f41ff0c5cf73b4fe3adab2c5540a08720fef796ef82534a026ea0d99499b198e"}, 0xf7) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) [ 212.406159][ T3896] usb 6-1: USB disconnect, device number 4 [ 213.194208][ T2479] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 213.455189][ T2479] usb 6-1: Using ep0 maxpacket: 32 [ 213.595847][ T2479] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 213.617128][ T2479] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 213.627139][ T2479] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 213.826233][ T2479] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.845224][ T2479] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.887173][ T2479] usb 6-1: Product: syz [ 213.891660][ T2479] usb 6-1: Manufacturer: syz [ 213.896266][ T2479] usb 6-1: SerialNumber: syz [ 213.966534][ T2479] cdc_ncm 6-1:1.0: invalid descriptor buffer length [ 213.983010][ T2479] cdc_ncm 6-1:1.0: bind() failure 08:29:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001200ff099edcb1d40467ee8324a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca656a6617b6aabf3010098812f58caec8f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}, 0x8}], 0x0, 0x38, 0x0) [ 214.135716][ T17] usb 6-1: USB disconnect, device number 5 [ 214.189641][ T9379] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 214.223488][ T9379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.267629][ T9379] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 214.310149][ T9379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x3, 0x0, [{0x40000001}, {0x80000008}, {0x1, 0x0, 0x0, 0x0, 0x3}]}) 08:29:22 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="120100006c662b080819151300000102030109022400010000000009040000010bc8dd000905000000000000000904"], 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x145800, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000001c0)="328421eaa471b067c98693545b196cc795798def3c22b6fdef7a2e569d9c286692d6dae4a44be275bcb40f831d2d35c1006665e7ecc96096139af1bf12cf74453e591beb98c8ed83b8bebdec2577fa64df638698718978241586f8cf2de85d697c963c054f59ac5d66fb55e6b5d389840b7e2732d6557148bb0372ba88c05a1f833e7b58521f71923b6efbe0d2fd2f9e601f39f5e3939f4868bb11ec67f89c59bfc49f494f50d6289f02d05b60c363d4e7e35a3859") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) gettid() 08:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20000000642c5300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x5, 0x1, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) r2 = memfd_create(&(0x7f0000000140)='4?\x8b\xcf\x96\x80\xfbE{d\xfecx\x10\xaaC\x1f\xe8.\xd6\xc8\x13\xef\x83\xe1\xd5\xd5\x96\xcfB\xf2\x83\xaav\xc9\t\xfc\xa30\xa3\aR\xe7\x82\xb5G\xb2\xed\xd6\xd0\xdc\x15\xff\xe8J\xeb\x05\xd2\xe3w\xady\xf1L\x82\xf6\x1d\xb1\xb4\xac\xca\xc1\"\b\xf7\xaaC 7x\xb7\x01\x01;p\xe9V=F\x05\x9e+\x86A\xcf$\xb8\xccQ\x83\xff\x86\xbe\xeas\xc2\xb7\xab\xbbR\xb1\xbc\xd1\xa3_\xee\xe3\x95\x91J\x0f^\r\\\xc8\xe060\xfd\v\xbe\xb9^\x17G\xc7\xd2u\x7f\x12$\xbc\x01\xe9\xc39\xbb&i\x9c\x1c_\x8b\xe4\xcc\x05?1f \x8dt\xf90\x8ee\xb5<\xcal\xdb\x91\xca\x1c\x89\xb1\xa8\xd5\xdc\x97r\r\xc0U\xde\x0e0D\x1b3\xe9\x92\xcf#}\xecS?\x00\xc8O@\x84\x9af\xe7^\f \r\x9a\xa7ik\xc9\x00\x8d<\xed\x8f\xd9\xb8q\xc8\xe01\x8e\xf4\x8f\x10\xce\xdcs\x1c\xa4\x01\xe8\xae\x03\xef\x9a\xa2O!S\x1eu,\x14\xc1\xaf\xe6\t\xff\xff\xbc\x87\xbeuv\xe4\xcc1\x94\xdc\xfc.\f\xe94.v\x18onK\x81\x0e\x8b\xb0\x1eY\xdc\x9b\x9bJE\xc7\x86+\x9aA\xf1\xad\xdfl\xda\x1dMG\xe8\x89\xb4H\xca\xf5\xc6~\xc2f\x150\x82\x8bS)\xae\xed<\x01|\xdb\xff\xdb\xe6\xd7\xeb\xe1_n\x93\xef\xf00V\x1d\x8b\xe6T\x91\xb7?g\xf8\xfcDa\x86\xcc\xd3\xe7\xa8\x18k\xed\x0f\x946\xc8\xaf\xf6\xc5\xc8X\xcd)v\xf3\xc6\xfc\x12\bjc^\x12\xf5\xaa\xd4\x8b\xbe\xee\xa0(\x8e\xad\x8a\xad _\xfc\xdf.\n\x9b-\n6\xdd\x85\xb3\x9f\xab\xea\x19\xbf\xe1\x9eI\xd9j\xeeeRfWEO\xde`\xb8o;!l\xfcs\xc3x\xf6s\xae+H:\x9a\xf4MB\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/nfsfs\x00') bind$l2tp(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000340)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x9c4c0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="e1390000000080001b060000ff0000000009fa0000000000000000000000000012c0992310b713d48aa643576ba762aa91a6d72648abc64b969fbc770e3eb44632039161fb9496133d462cf553e5df1e76ae2d1709bdda5d77c526c481fea3f09f680548f24b2f1bba1dc8a5a68c8d4d5415973752937ffcbf45d75193e22d0213e97fc82b23d519486dea2e458db7800f25460f5045811ef626a6a559d96e2ed25ca2ce05b28a1d43c06d9dcbea8ccd"]) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) 08:29:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000005c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) sendmsg$kcm(r2, &(0x7f0000000980)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x28, @private1, 0x51}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)="0b827bcf3ca5a7e20d4c58d4ea54e30d8f4012edabbc88c88118e6fa0dab8646d21e2e6c5b055987c3736ca38b2d865a82af89a154", 0x35}, {&(0x7f0000000140)="53e0280c4aab29f97966f61c89cd7bad67a6604b4a2da357dc3ca430e16819ac2c69d2d97011ba05de20f6b60b15c9de6a6451ed3d7afbdbec95653da294a6e7e3a69f09f777323e305db62369d90d26320856ec352d8ab401c63fb1dd0727218f40a5a328659bd1ed98e57175b8a3f203d57fb0e2fea86f54eeff55fc91d350bf9c65eaa94643a5560f3a52be769398464357342d1fc605eb0af943a03ac9ed38a1a67f391efba554adcbe0def86c0feff7f979b2e2ed7a", 0xb8}, {&(0x7f00000003c0)="882be14971045b06fb4c3542670be0f9249ada375d19402032f1c8378a2f7c7d190679f88668fb1d610e08b6757a61ede29bff6537d75158a374bba7e801206c1d61073e40ce31d3dd1d4045f4a5a16515552683e601f0397ab3e07f2d1f12dd0fafbb56b79aedf44b7eb6b8dfdc1edb7a6052ed783d1bf3fbb947e619d8bfea2314b10816bf9a21b738cf0b0d61a7f9f20c2457a2016a26c8d117e498c0b5fee6364ae9ee1ad64338bcc742acb3243c26eff10aded998838bcbdf1b5e8a96a37dd8f1e6", 0xc4}, {&(0x7f00000004c0)="ce596abaabb2bf9764f164fab539ac02421869f603c56914cb5636603123615c1267605b8c26135c6fe7242280c5d0473b37e2abadb8ba08093f00a0cd10ac0c2d62cd016270be0a52450a8125b2b6fd0225861d0b9e847f2dd5c6e2cba8fac1961140803419e0a8693dcea3907a88c386e7958bd6b2f59e4f47276bb1aa37e34e7b3cdbb4cf12e0618b35b1af0efa0a583cac6109d93c4902d88b289eda0b3dd05c4fc6168baf9ae11ab5579d6303f2c2dfa061c4481fef0c8636e81a6f90231601a7408db937062b46286e39cb8a2c3eade5be298dbdeb484ea119ddab822a767174fb105efeb7d287b4b2f750947a218d66601e1fe958541e", 0xfa}, {&(0x7f0000000200)="3748ac71f49c86e4fa7f814caf93a2cf51da47e80cd36596984725d407850be199df4b0b3a8f9b343423203834304486632bb8484795ea0f8dec530e4def4c430f0575ea649c7d7d9b519f7a7ef8a492d1e52cbd10607571b65fbd604ed7ded2e44f1ce8ab6cc9c262adbfd2ec4c597b12ec51f5c33106851f23daeb09789791c81b2e43bf0691312b5fc07f2d3f947ba1a1315d015e2a56f03ed6698c6d", 0x9e}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="68000000000000000101000069d2000046072db4e793aede055f2153d0e756d63fa90dd1a7869b20f2c1e8c78abc4e288fd9a4248c4d67ae07fc5d095bed2bb3ce2f22009e7525ffde9bbba42a52f4292f70dcc682420b69913d89c69f441e3ffb0000000000000050000000000000000000000016070000829fbcb96aa461619bb98fecfcff21dbde73f73f4117e12bddade2030614dd517433f4e921066f7f1932a13989f0050fd796c3b12979fe3ff92b1da700000000100000000000000029000000060000003800000000000000000100001f000000304dc3aec4488c187ee6923451a1708f2b777916084c7d7cdd6efeb9551ebd2c997c93c2102bf95c1000000000000000ff0000000000200018000000000000000301000004000000c09a000000000000a000000000000000080100005f060000c27e8d4e94e70c337f7e6b807ab13db04259a031ee706b838b242866c9e509e95cbe09ccdef855f913384658d60f640366711e3a703b305a3efd75a812559ab5bdf704f01732fb8cc614ff0b1b6c1700006880d8ca52f67bd9e06f6d840068660009665fea494b0a9e8beb11fe683d4f6cc93bd7c3e5b0cdcf9a6743bb2aa9e4df046c30e3888fb9fa08883000000000d0000000000000000c0100000180000021766ac71b5bfc56652df6801c06470807dd3173c9197d9c3c27b25c897ea3b1f53f31f4d0b4c1588d60a56f5622ca34d02a26f8c9f2ccc4edd6a4b24bafae464cd3e1a895b6464f402e4b19ec8be0b15c6f0862d6fabb02a3e94f9b8bade7f92361de9a546bdff49f7477f9d25bdff352e07747f54314ea7b8680f69a17925684e03a0d66d3588dfa9057d270746fb6c879c40cd979e31a1cec43950ca50f7b8ee9688c5d26948d8fd9e8893310c22dbc625c11d9c79dd962b0dfa918fa0ca4860c000000000090000000000000000100000060f1ffff41ae87067e3a8a29b7e6ce8fd8d150bdd7480f6cbcf1d1a6bf7dacfac5f3f99e9459157be872fe347ea164a1c586960f93d39c53e32604defae724ebb1a4ca7e0191430e723eecc68b08a851e1fabbb88489b883af7145b91fdbe46bc62edf044daecf1df0cfd59c370158e4b16e03f6117d0d00000000000098000000000000001400000002000000bb5526d7f2fd4266891fab878cb0ead7b0feba80f18090a90056d83eeaab3ed993aa01c7a5c5bd812028806a5e5e122bebb903e6b057b3246f20d609d8ff568cc6932ce362f657ceeaa5dd777efd9afb3210c3c5791dd18ddcf4a231b787b81c5e1382c8d05ded2d4dd6300a3c624cd0a4bd8a31d4a1a632b94e2cbacd47cb753c71961b7200000084b7d9a05f03cbeb20f67273c8893ff7697e0967d94a2836e1a3fdd3731f205ddcc091055c96486bbca5f1010efdf147a4c3f6bd75a218f4edb877b23ac258449151325cc7728a94f897fb0b5c59d0820412904bfde9b3952f26c8407c99e9b8ed45304b92e11763f79fdac4d79bc54eb9e96d27223e253422e2cb2866863a5b161e78a68fb228938da0bbbc6834a833a60da1df892c7a6440ce85f1367b39465dd438fad8fbf79fb346c6c3f4d4b043c2c1ba99be6a9339e8a733d7175a8d21b4011b50f744675267f9f5e9eae14df175bdb686790d101c"], 0x3c0}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000009c0)=r7) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x6c00}, 0x80) 08:29:22 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000310001000000000000000000000000003c000100380001000c000100736b626564697400240003"], 0x1}, 0x1, 0x0, 0x0, 0x60004034}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x54, r2, 0xc91add0bf88807dd, 0x0, 0x25dfdbff, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}}, 0x22004094) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0xb17f27004239015a) 08:29:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x29}}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x8, 0x0) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000400)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 214.913374][ T9398] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.920660][ T9398] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.921659][ T9392] IPVS: ftp: loaded support on port[0] = 21 08:29:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000380)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4008ae6a, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) [ 214.962802][ T9398] device bridge0 entered promiscuous mode 08:29:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf03}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) 08:29:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x161080, 0x8) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="28efffff0f0001040216f59a37fe3d08a6000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 215.188927][ T2480] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 215.280243][ T9431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.312104][ T9418] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.336275][ T9418] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.343447][ T9418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.350874][ T9418] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.357932][ T9418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.415930][ T9418] device bridge0 left promiscuous mode [ 215.459094][ T2480] usb 1-1: Using ep0 maxpacket: 8 [ 215.466571][ T9430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.489372][ T9435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) [ 215.579130][ T2480] usb 1-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 215.603865][ T2480] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 08:29:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x29}}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x8, 0x0) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000400)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 215.691907][ T9398] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.699141][ T9398] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.731808][ T9398] device bridge0 entered promiscuous mode [ 215.794324][ T2480] usb 1-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 215.808108][ T2480] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.833029][ T2480] usb 1-1: Product: syz [ 215.845738][ T2480] usb 1-1: Manufacturer: syz [ 215.859178][ T2480] usb 1-1: SerialNumber: syz [ 215.876062][ T2480] usb 1-1: config 0 descriptor?? [ 215.929549][ T2480] usb-storage 1-1:0.0: USB Mass Storage device detected [ 215.973521][ T2480] usb-storage 1-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 215.995695][ T9433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3f, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd104}, 0xc, 0x0}, 0x0) sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001080)="8653d7f6af40f68f155faf9d01140af0f26bf0ba9524af042f0c2f0d8d069ba487ab2f3ca9e0c3b7536273e6bfe0b6b40dc9c443446c36c8ae3c95879e16288d0777e9f681a11c91e4522144be17175a2abdbafce59d", 0x56}], 0x1}, 0x38) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0xe16}], 0x1}, 0x0) 08:29:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="f6f09a650b0427221535d9435e2a97469c3f8586fa61341a883eb63761ac39b9debeb59b08c3f8f5e52d29e1c70c803e5d35a2624a0aae00f11cda9441126fda9335c5d99ebcb1af3d209944bcc184f5a9d064d7df38a689c7641ae34df14cc705"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 216.134415][ T2480] usb 1-1: USB disconnect, device number 6 [ 216.168710][ T7] tipc: TX() has been purged, node left! [ 216.920452][ T3783] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 217.186829][ T3783] usb 1-1: Using ep0 maxpacket: 8 [ 217.328681][ T3783] usb 1-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 217.341133][ T3783] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 217.528784][ T3783] usb 1-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 217.546777][ T3783] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.565253][ T3783] usb 1-1: Product: syz [ 217.588287][ T3783] usb 1-1: Manufacturer: syz [ 217.601445][ T3783] usb 1-1: SerialNumber: syz [ 217.620255][ T3783] usb 1-1: config 0 descriptor?? [ 217.674675][ T3783] usb-storage 1-1:0.0: USB Mass Storage device detected [ 217.697376][ T3783] usb-storage 1-1:0.0: Quirks match for vid 1908 pid 1315: 20000 08:29:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r0, 0x2, 0x4800}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff20, 0x10, &(0x7f0000000000)={0xfffffffe, 0x0, 0x2408}}, 0x48) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r4, 0xffffffff}, 0x8) poll(0x0, 0x600000000000000, 0xff) 08:29:25 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{}, {0x74}]}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x5, 0x9, 0xddd, 0x800}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0xf26, 0x200}, 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e22, @multicast1}}) 08:29:25 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="00022abd7000fcdbdf250200000005000400020000000900030073797a31000000000500040001000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 08:29:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000100)=""/53) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_NMI(r4, 0xae9a) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/82, 0x52, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x5) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r6, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) 08:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) connect$rxrpc(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0xffffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x4004, &(0x7f00006f7000)={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r4, 0x8}, 0x8) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r6, r7, 0x0, 0x11f08) [ 217.874818][ T3788] usb 1-1: USB disconnect, device number 7 08:29:25 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x42, &(0x7f0000000040)=@abs, 0x6e) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000f4b9b8eb99b4811aaabf3d8856000000000000000000000a20000000160a050000000000000000000c0000070900020073797a310000000028000000000a010100000000000000000c0000050c0004400000000000000001080002400000000128000000160a010300000000000000000c0000060800074000000000040003800800074000000000140000001100010000000000000000000000000a7cbab9a3d59d010000005c1383d8e2e96a7f16892c4293a246a0ffbbe29837a9c3"], 0x98}}, 0x110) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}, 0x6000, 0x2, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) fadvise64(r0, 0x1, 0xffffffffffffff80, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) [ 217.960710][ T9522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:25 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280212000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000700000008000100753332002c0002001400050000000000000000000000000004000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 218.047467][ T9534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x54}}, 0x0) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000000)={0x1, 0x200, 0x0, 0x8, 0x8, 0xffffffc0, 0x0, 0x81, 0x8000, 0x10000, 0x100, 0x7a, 0x8, 0x5}) [ 218.124271][ T29] audit: type=1800 audit(1594024165.770:8): pid=9526 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15877 res=0 [ 218.187872][ T9538] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\v'], 0x8d0}}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 218.256383][ T9540] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000100)=0x39, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r3) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000000)={0x0, @motion_det}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffff7f}}}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 218.376424][ T9552] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x1c0, 0x98, 0x5002004a, 0x0, 0x98, 0x0, 0x128, 0x3c8, 0x3c8, 0x128, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'vlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x220) r2 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x3f, 0x0, 0x5, 0xc00a0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x7fff}, 0x100, 0x80, 0x0, 0x1, 0x80000000, 0x1, 0x9}, 0xffffffffffffffff, 0x2, r4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) fchmod(r5, 0x80) [ 218.481408][ T9557] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x18000, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x21e4004, &(0x7f0000000040)={[{@utf8='utf8=1'}]}) 08:29:26 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0xfffffffffffffffd, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x3, {{0xa, 0x4e23, 0x40, @remote, 0x80}}, {{0xa, 0x4e21, 0x719, @rand_addr=' \x01\x00', 0x6}}}, 0x108) getsockname$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000380)=0x5) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x1028080, &(0x7f0000000000)=ANY=[]) [ 218.637178][ T29] audit: type=1804 audit(1594024166.280:9): pid=9526 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir815417471/syzkaller.PcIyCX/30/file0" dev="sda1" ino=15877 res=1 08:29:26 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x6, 0x1444, [0x0, 0x20000780, 0x20000adc, 0x20000b0c], 0x0, &(0x7f0000000000), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0xa, 0x40, 0x8847, 'ip6gretap0\x00', 'batadv_slave_0\x00', 'ip6tnl0\x00', 'vlan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0x181], 0x11e, 0x196, 0x1c6, [@time={{'time\x00', 0x0, 0x18}, {{0x1000, 0x256, 0x14f7c, 0x1170d, 0xfff, 0x4, 0x3}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'wg1\x00', {}, 'macsec0\x00', {}, 0x4, 0xe}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8001, 0x763, 0xd967, 0x0, 0x0, "18d3a5e3aa7bba88ee45449a4279f71d4435e19c2bfac9e6420ccf30f5620b93a0c4ffd6d3f048978e51ed2b568b1f7fd156cd7c0d6fc6883d087f0ef91042e0"}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xf128}}}}, {0x11, 0x45, 0x9115, 'veth0_macvtap\x00', 'netpci0\x00', 'dummy0\x00', 'ip6gretap0\x00', @random="373f7e036e3d", [0x0, 0xff], @multicast, [0xff, 0x0, 0xff, 0xff], 0xfe, 0x12e, 0x166, [@connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x7, 0x7}}}, @arp={{'arp\x00', 0x0, 0x38}, {{0x206, 0xfbfb, 0x3, @rand_addr=0x64010102, 0xff, @multicast1, 0xff000000, @empty, [0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xc, 0x8}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}], @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x11, 0x16, 'veth0_to_bond\x00', 'rose0\x00', 'gretap0\x00', 'macvlan0\x00', @multicast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xc935256856c2982c], @broadcast, [0xff, 0x0, 0x0, 0xff], 0x98e, 0x98e, 0xabe, [@among={{'among\x00', 0x0, 0x8f8}, {{@zero, @zero, 0x1, {[0x60, 0xfc000000, 0x3bb4309, 0x3, 0x6, 0x5, 0x8, 0x7, 0x4, 0x5, 0x1a, 0x9, 0x100, 0x0, 0x750, 0x2, 0x7fffffff, 0x2, 0x7, 0x100, 0xab, 0x0, 0x479c4795, 0x8, 0x7f, 0x2, 0x10001, 0x6, 0x5, 0x5, 0x1, 0x1f, 0x3, 0x7, 0x1, 0x2, 0x101, 0x10001, 0x0, 0x3, 0x67, 0x7, 0x2, 0x2800000, 0x10001, 0x1000, 0x8, 0x2, 0xfffffffd, 0x80000000, 0x3, 0x8, 0x3, 0x0, 0xffffffc0, 0x8, 0x6, 0x9, 0x308b, 0x30ad, 0x0, 0x1, 0xbc6, 0x4, 0x3, 0x6, 0xfffffff8, 0x7, 0x8, 0x0, 0x2, 0x8, 0x3ff, 0x4e7, 0x40, 0x4, 0x8000, 0x59, 0xff, 0x9, 0x7b0, 0x5, 0x26, 0x81, 0x20, 0x4b7d, 0x0, 0x0, 0x5, 0xff, 0x8, 0xff, 0x1f, 0x401, 0x80000001, 0x40, 0x0, 0x400, 0x74, 0x7fffffff, 0x6, 0x9, 0x7, 0x6, 0x0, 0x0, 0x5, 0x7, 0x9, 0x0, 0x1, 0x800, 0x20, 0x0, 0x1, 0x7fff, 0x0, 0x5b, 0xe7, 0x9, 0x3379, 0x9, 0x44b, 0x7ff, 0x3, 0x101, 0x2, 0x7, 0x1000, 0xf1, 0x32, 0x6, 0x6, 0x2, 0xffffff81, 0x69af, 0x5, 0x2, 0x3, 0x1, 0x2, 0x7e537dc9, 0x3, 0x6, 0xff, 0x9, 0x3, 0x7, 0xeb5, 0x0, 0x3, 0xc71, 0x3, 0x3f, 0xb7b7, 0x0, 0x2, 0xffff, 0x9, 0x101, 0x7, 0x8c0e, 0x3ff, 0x2, 0x5082, 0x6, 0x3, 0xfffffffd, 0x6, 0x7, 0x401, 0xffffffff, 0x1f, 0x2, 0xaa6e, 0x8001, 0x7, 0x24, 0x40, 0x40, 0x7, 0x1, 0x1, 0x5, 0x1c2f1dc, 0x5749, 0x0, 0xffffffff, 0x8, 0x5, 0x100, 0x0, 0x7b, 0x800, 0x4, 0xe47a, 0x10000, 0x1f, 0x71, 0x1, 0x9, 0x7, 0x8b7, 0x1000, 0x0, 0x9, 0xfffffbff, 0x6, 0x3, 0x5, 0x5, 0x4, 0x1f, 0x1, 0x1f, 0x4ef41066, 0x7, 0x2, 0x4, 0xfffffffa, 0x4, 0x91, 0x8, 0x4, 0x9, 0x40, 0x4, 0x4, 0x4, 0x6, 0x3, 0x0, 0x8b25, 0x1f, 0x9, 0x0, 0x8000, 0x4, 0x7fff, 0xffff, 0x4eb1, 0x4, 0x2db9, 0xab1, 0xa8a, 0x458, 0x51ba1e70, 0xbcf, 0x8, 0xffffffff, 0x4, 0xaf8, 0x6, 0x80000000, 0x6, 0x9, 0x278000], 0xa, [{[0x8, 0x3], @remote}, {[0x80000001, 0x5], @multicast1}, {[0xffff0001, 0x1], @empty}, {[0x1, 0x9], @dev={0xac, 0x14, 0x14, 0xb}}, {[0x57d7], @remote}, {[0xa8b, 0x9], @multicast1}, {[0xeb, 0x100], @multicast1}, {[0xf91c, 0x80000000], @rand_addr=0x64010101}, {[0x200, 0x4], @multicast1}, {[0x7, 0x7], @broadcast}]}, {[0x3, 0x7, 0xfffffff8, 0x8000, 0x2, 0x4, 0x0, 0x8001, 0x20, 0x4a, 0xfd322991, 0x9, 0x3, 0x7, 0x6, 0x935c, 0x7, 0x2, 0x5, 0x1, 0x80000000, 0x2, 0x3, 0x1f, 0x4, 0x6, 0x0, 0x40, 0x6, 0x8, 0xff, 0x10000, 0x6, 0x9da, 0x5, 0x6d6f, 0x800, 0x1, 0x9, 0x2, 0x6, 0x32, 0x9, 0xffffffff, 0x1, 0x7, 0x401, 0xffffff81, 0xc7d3, 0x1, 0x3, 0x7, 0x5, 0x1, 0x9, 0x1f, 0x0, 0xffffffff, 0x2, 0x540, 0x2, 0x8001, 0xffff, 0x80, 0xffff, 0x8, 0xffff8444, 0x0, 0xffff, 0x8, 0x7f, 0x1000, 0x2d29d7a1, 0x5, 0x8, 0x7, 0x4, 0x1000, 0x1f, 0x0, 0x6, 0x0, 0x8, 0x1, 0x1, 0x2, 0x2, 0x9, 0x1000, 0x0, 0x9, 0x8, 0x6, 0x3, 0x7, 0xffff1ed8, 0xaf01, 0x4, 0x4, 0x7, 0x0, 0x9, 0x14b752cc, 0x1, 0x6, 0x9, 0x7, 0x7f, 0x2, 0x3, 0x9, 0x80000001, 0x100, 0x40, 0x59, 0x9, 0x7fff, 0xf5, 0x7, 0x8000, 0xf3, 0x3f, 0x1, 0x5, 0xfffffff7, 0x10001, 0x4, 0x6, 0x9, 0x7, 0x800000, 0xff, 0x8, 0x772, 0x0, 0x81, 0x20, 0x3ff, 0xfff, 0x5, 0x4, 0x5, 0xffff, 0x0, 0x7f, 0x6, 0x7, 0x401, 0x1, 0x10000000, 0x100, 0x9, 0x1, 0x3, 0x400, 0x4, 0x8, 0x8001, 0x6, 0x1000, 0x4, 0xb0, 0x20, 0x6, 0x0, 0x3, 0x4, 0x1, 0x800, 0x0, 0x5, 0x4, 0x81, 0x3, 0x7, 0xfffff3ac, 0x0, 0xffff, 0x101, 0x0, 0xcfb6, 0x0, 0xe000000, 0x9, 0x9, 0x40, 0x3f, 0x20, 0xf25, 0x7fff, 0x2, 0x5, 0x1ff, 0xcca, 0x4, 0xfffffff8, 0x1, 0x1, 0x1f, 0x3, 0x7fff, 0xbac5, 0x546d8498, 0x5, 0x9, 0x8, 0x5, 0x1, 0x5, 0x9, 0x2, 0x7f, 0x5f8, 0x7, 0x8, 0xfffffff9, 0x5, 0x4d6, 0xff, 0x8e, 0x8c9, 0x400, 0x317, 0x7ff, 0x14, 0x8, 0x2d0, 0xffff, 0x7ff, 0x3, 0x4, 0x4, 0x6, 0xe7, 0x2, 0x4, 0x80000000, 0xffffffff, 0x1ff, 0x0, 0xffffbbc2, 0x8, 0x0, 0x3, 0x4, 0x9, 0x6, 0x1, 0x100, 0x4, 0xd3, 0x4, 0x4, 0x8, 0x6, 0x8, 0x7ff], 0x8, [{[0xb3eb, 0x2d4b69a3], @dev={0xac, 0x14, 0x14, 0x34}}, {[0x5, 0x3f], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x1, 0x35c], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x5, 0x2], @private=0xa010100}, {[0x6, 0x9], @multicast2}, {[0x3], @multicast1}, {[0x7ff, 0x6], @broadcast}, {[0x7f, 0xffffffff], @local}]}}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}, {0x5, 0x61, 0x16, 'ipvlan1\x00', 'ip6gre0\x00', 'vlan0\x00', 'veth1\x00', @link_local, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{0x11, 0x13, 0x0, 'bridge_slave_0\x00', 'veth1_to_bridge\x00', 'bridge_slave_0\x00', 'macvlan0\x00', @remote, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @multicast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x2e6, 0x316, 0x35e, [@bpf0={{'bpf\x00', 0x0, 0x210}, {{0xd, [{0x2526, 0x7f, 0xff, 0x8}, {0x2, 0x7, 0xb, 0x8}, {0x5, 0x1, 0x1, 0x8}, {0x0, 0xff, 0x28, 0xcf9}, {0xd0f, 0x6, 0x2, 0x100}, {0x0, 0x20, 0x7, 0x7}, {0x48, 0x20, 0x1, 0x2}, {0x4, 0x5, 0x1}, {0x595b, 0x20, 0x7, 0xd6}, {0x0, 0x20, 0x48, 0x3}, {0x8, 0x34, 0x0, 0x4}, {0x697, 0xfc, 0x9b, 0x1}, {0x11, 0x8, 0x1a, 0xffff8001}, {0x100, 0x3f, 0xa2, 0x9}, {0xfff, 0x8, 0x5, 0x7}, {0x8, 0xd7, 0x1, 0x5738}, {0x3, 0x2, 0x8, 0x1ff}, {0x3f, 0x3, 0x80, 0x7}, {0x8, 0x6, 0x35, 0x82f1}, {0x1000, 0x0, 0x7f, 0xb8e5}, {0x2, 0x0, 0x9c, 0xdd}, {0x5, 0x2, 0xa7, 0x6}, {0x6b, 0x8, 0x0, 0x8}, {0x2, 0xf2, 0xff}, {0x200, 0x81, 0x20, 0x7fffffff}, {0xb4c, 0x7, 0x7, 0x7a}, {0x4, 0x2, 0xd9, 0x5}, {0x1, 0x9, 0x87}, {0x81, 0x1, 0x0, 0x3}, {0x8, 0x2, 0x4, 0x6}, {0x5, 0x4, 0x7, 0x7f}, {0x8, 0xff, 0x2, 0x7f}, {0x9, 0x6, 0x0, 0x10000}, {0x4, 0x0, 0x5e, 0xfffffff9}, {0xffff, 0xff, 0x1}, {0x7, 0x19, 0xc9, 0x6}, {0x6, 0x1, 0x20, 0x4}, {0x1, 0x4, 0xcb, 0x5}, {0x8, 0x40, 0x40, 0x20}, {0x8, 0x9, 0x5, 0x3f}, {0x3f, 0x40, 0x6, 0x834e}, {0x3, 0x8, 0x66, 0x9}, {0x6, 0xc1, 0x2, 0x1}, {0x5, 0x2, 0x40, 0x7}, {0x9, 0x7, 0x5, 0x7603}, {0x7, 0x7, 0x4, 0x93}, {0xe9c, 0x1, 0x7, 0x2}, {0x7, 0x5, 0x4, 0x40}, {0x5, 0x7, 0x8, 0x2}, {0x939b, 0x6, 0x7f, 0x2}, {0x401, 0x6, 0xff, 0x7}, {0x2, 0x1, 0xff, 0x1}, {0x1, 0x8, 0x4, 0x7}, {0xfffa, 0x7, 0x0, 0x8}, {0xffbd, 0xf4, 0x4, 0xbe0}, {0x1f, 0x40, 0x1f, 0x3}, {0xc8, 0xf7, 0x7, 0x2}, {0x1f, 0x7, 0x1, 0x4e}, {0x40, 0xa8, 0x7, 0x7fffffff}, {0x1, 0x1f, 0x4, 0x3}, {0xbe25, 0x3, 0x6, 0xe6}, {0x9, 0x3c, 0x0, 0x24d}, {0x1, 0xe6, 0x81, 0x7}, {0xf11, 0xa3, 0x1, 0x2}], {0x80000001}}}}, @devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x9, 0x98a, 0x0, 0x2c18, 0x20}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1, 0x9, {0x9}}}}}, {0x3, 0x14, 0x6, 'bond0\x00', 'wg1\x00', 'gre0\x00', 'veth0_to_bond\x00', @dev={[], 0x17}, [0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff], 0xde, 0x166, 0x19e, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'lo\x00', 'tunl0\x00', 0x3b, 0x0, 0x0, 0x8, 0x5, 0x401, {0xfffffffffffffff7}, {0x4}}}}], [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x10001, {0x7fff}}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffe}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffc}}}}]}]}, 0x14bc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 08:29:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = dup(r0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r6 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)={{0x3, 0x0, @reserved="54f05a6e1539a24d8b9204e18b5cd5ef6e1ca22092561abe5ba9ae133c59acf4"}, 0xd2, r6, [], "64ef96a5be5d6c244a4f942e15f55f45ac87c78ba44d9abbdfad508fbef850ce8bd7bf75c35cfa6b2369b0a5f990d66f8735056e01012c99731c2d975dbabb9668e4ecc860a107471921ffb6d078d955bac8abc1a0f790b2039a070c2e2fe558b0e870357fe5c289be812c7114a636cd9664026d00d4220bcb789bc76fa51e3ecd625b9b9fec526e6280fb55bcfd738a9540e147590ae103ac9748f12d31e9f1695d2f858cda8d4ab17ad4a453c39cb4a32432be38c6488df0b5d2262d5a2481b64d6df26080ab724d5404c5840dd964ef0a"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_OPEN(r4, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x3}}, 0x20) close(r0) [ 218.921574][ T9584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.981927][ T9584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="6f720f0ff3e43172bbc9fecd65a250aacaf5de01499332d58292176b70802e7432ce98b95124302586cbd854a740c68ab50aea18adc6b96eb0c534c1f80fc50a15504f437c4214be07d90b27bab5543b8b0001f0007594b542272bff47ccea965f9ab9632fb394dfdc100e4ff02f36b1d528f1f0328e72b8785e8c1bbf2c02546f6910d4b0300a970b8fafe129dd1e82d59d414b1ecf6ae58f9c6f2cbce6253fee14e5242e6ac68f12c8bcd15110d87ce1fd53cb011a708958", 0xb9}], 0x1}, 0x0) 08:29:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r8, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r10, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r12, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x0, 0x0, [{{r5}, 0x8}, {{r6}, 0x3}, {{r0}, 0x8}, {{r7}, 0x40}, {{r9}, 0x8}, {{r11}, 0x8000}]}) close(r3) 08:29:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x4}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000880)=""/91, 0x5b}], 0x2}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000006c0)={0x4, 0x3, 0x7, 0x0, 0xd}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x284}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:29:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5\xfa\xff\xff\xff\xff\xff\xff\xff\xe2\xe3\x02)s\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x90?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00'/453, &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfTf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xff\xff\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xdb\xca\v\xf0\xb0e-\xab\x95\xd1\x84\x88\xa0\xa2d\xfbc+r\xfa\x8d\x9es\xc4\x8d\xd6\x96k\a\x05t\x17\xea'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\b\x97\xb3\x05^\xdcR\xe8pw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"B\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xb5\x05\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x95\x03\xf30\n^\xb1~\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbcT\xf9_\xd4\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x00\x06\x06\xe8\x80\xef\xdf\x87\xd8S\xcca\xb9\xb4:\x19t\xa2`Li\xe4\xe3\xa6P\xbc\xc6 \xfaoD\xf7TlC:p\xf3\xc1\td\vO\xcc\xcf\x89\xcb\xd7\xca\xfa\x12B\xa5\x87\x7f\xb4Kh^\xcdO\xb8\xd86j\x93A\x95\x00\x8d\x1dX\xf8\x19\xd7\x8f$\xad3l\xdc\f\xed\xb5NP\x1f\f\xfc\x83C\xa8\xbbA\x87\xcfiT]w\x8b\x06>\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xac\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 08:29:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r5 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r8 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r8, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000000c0)={0x114, 0x1e, 0x300, 0x70bd27, 0x25dfdbff, "", [@nested={0xee, 0xe, 0x0, 0x1, [@typed={0x8, 0x6b, 0x0, 0x0, @fd=r3}, @typed={0x14, 0x42, 0x0, 0x0, @str='/dev/cachefiles\x00'}, @generic="2b60176d593f8c3d955a3f919fd60f17d9e4e18c605dad0752e79498b3d405d31a381bdfd7c8f8ef229ba22f6680b56912cb12e19dbde213365cad6f5768a583c27b645552f122323a50a111785afa7e6148086895f9cde0c085077fd4e36515dea7eebc728e0466fe0693e128b8e010af23af10d45ed704a7bdb7df2325a986053bb7f6ad5b4cbbfc56fddbf4ab0d67fdf3d7a224f2c37ff922618ccf8699a543c4da0756f052e8834d87cc150ecd0e1d4fd7aa6b37ddbbedb207df64c109d9ffab4bd14ba325a85d894a71c831"]}, @typed={0x14, 0x42, 0x0, 0x0, @ipv6=@loopback}]}, 0x114}, {&(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x1010}, {&(0x7f0000000200)={0xc0, 0x14, 0x20, 0x70bd26, 0x25dfdbfe, "", [@generic="a6e81637dac8deb1373c17719d4c1415c4a7e231252dba5333ec7d7bed0370dbed79483ed83ca22f7600a146dea487dd564d034ed65e3a009a889d8f981998b6580674341427af730131c54b37ff907e57bc3b0d344f3707476a9410bbe899a3f610cb08083184cbeabd605285565f31ed990340e82bcb40b820", @generic="da408bf90ce16448fc01cee24dde5a4e971fad36c4953a48c953da1c08192cd807ec58fcd5302cf00bf4f77658b1289546ab974812"]}, 0xc0}, {&(0x7f0000001440)={0x2e0, 0x3a, 0x200, 0x70bd25, 0x25dfdbfe, "", [@typed={0xd, 0x4c, 0x0, 0x0, @str='netdevsim'}, @generic="fd650ab90f80", @nested={0x67, 0x4f, 0x0, 0x1, [@generic="311f2b7a8e64f27dff21b345a1f7d61d70cc58f0178518e58c6346cbee23e53e2a9c3735d52ea386f05545d65b5774f166d28e4fe9613d8b2d0e94fda806464cc674f4879e526a9fd0a176", @typed={0x4, 0x5b}, @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x52, 0x29, 0x0, 0x0, @binary="42216225749b48108a696d4bc1026706a7a8dbcb70891e46bbcf556d9564f156b68d5d9e1d0776915add82e73e0cbdd95cf89444c562a1d92926485b7e21d4deed39f1e47da9be8ecd44698f32ee"}, @generic="cef7c21bf7fffb508694cd294429c1d6b5be7be0a42711cc6ce35fdec534514ee32859b4c3bb5420cc40df0a00a17cff6ae7c34a53b2e6e181f503e039bc279aa50e579c0f83f569ab4a2d050a5f32c8b1678fd558e04c361a383853189a0560571aedfbca13763740572aea1428a26c9dbc77dd69450496d8d773092646975f8056e31b17ac98a2a6e0bbcb340fe0bd0883474e30b3cbc97739f986fee78103ee3074505be8b06547ce30853787cdfad5e318e6d3e491f88a8fae11a1750ddfa0619eb8ec78e2b689993e09351ea97d124f2da523121d58bc6cc32c565016fa2db6210e47b2e3f61b52336c4c5e295a90fc613257", @generic="68b2710be535a386f439915831c35434973a205131a8c6ef48534e214de599fe916ebf996afd496909ea99bb6b9d33f231b4df61ada7822fa931c07861fa80ea5a140932e51ca9952c43eeb0a34f87170e7101f7d7b014d9c23b5503335896d7b9788fcb9b24031a3f13595806f031ecf6a890c7a87c96d6795d7f97a5012ff46038cf", @typed={0x8, 0x23, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x11, 0x0, 0x0, @pid=r5}, @typed={0x14, 0x3b, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @nested={0x60, 0x64, 0x0, 0x1, [@typed={0x4, 0x10}, @typed={0x4f, 0x7c, 0x0, 0x0, @binary="21b131e57ffe12adc2479612e758bc3c793b6bf49ea5603fb35ab77d322f9b56a26db468f974b01ab35f15ac5a780fb6eba3fee2748e414881d7a1a957b5381cb71618aec31c7a88e4aa51"}, @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@empty}]}]}, 0x2e0}, {&(0x7f00000002c0)={0x70, 0x41, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@typed={0xc, 0x36, 0x0, 0x0, @u64=0x8}, @typed={0x8, 0x38, 0x0, 0x0, @pid=r5}, @generic="577bd0be0d8825ebb9ce291118cb05486a6e549a4f8705eaa85b6db15d4aa387184cbc1179a06172117d3fe67d96ae75569f76844df936d4de7470fef1f7a0", @typed={0xc, 0x4d, 0x0, 0x0, @u64=0x8}]}, 0x70}, {&(0x7f0000002f40)={0x15a0, 0x16, 0x800, 0x70bd26, 0x25dfdbff, "", [@nested={0xf8, 0x26, 0x0, 0x1, [@typed={0xd7, 0x41, 0x0, 0x0, @binary="99540b79c981dbca5817763d4b32b623003d5c70c567de05b329786c942753de6fbf8b9e6081acb7a962d826cfe52ceebea3d4e4946fc1ab1c5d2e9c6b32b89d593e87506b0fc92a078c82b79b4faad9750ef58fdb2608d41519bcae6814c9f9e6047db320cdd26da2d8433b467d0462b805c01403633d2d4eefddbf94f9c7ec89437b7fe8364a70fea651aabf0ef04f92b005f42daaa002fb56381693eac3a83f48c7115273e99c4244b8035bd62f8e21f10f5d0d83a5746c261bee4d5485ced8b65ff7de0166b7309d5a3621c7ca55bd885a"}, @typed={0x8, 0x33, 0x0, 0x0, @fd=r6}, @typed={0x8, 0x37, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x5, 0x0, 0x0, @u32=0xdc}, @typed={0x4, 0xe}]}, @generic="41ec931d9a588e75573621f6141f8c51f694e25189266b1b79a62cb2ab3be25fd70a5f45b5bbc6933c63bd9aefea3af4920c6fbcc150da2e9b6ae2885aa89f59d873ac550946957463a2dff779f363e818ca72294d01981ed9c8dcaef80e7079485bcd3c7506efdd2febb0cf3e490f705896257c2bbd1955526d02679e60ed09002c8c331de2c6dab38c3ac881d491f4acb8aafbfcc2f3756fc70f5ac8677871814c7820f16e9a9ffbea500acf867075348976cadafbfb2d677ac91c150e442a9b715845c4a72e8f1f4e93da7c5e21f71312ed94e6e3ce88bb2ad2", @nested={0x205, 0x2a, 0x0, 0x1, [@typed={0x8, 0x44, 0x0, 0x0, @uid}, @typed={0xc, 0x2f, 0x0, 0x0, @u64=0x8000}, @generic="1642f21ee810132bfaad5813f90896dee012e3ef6e88ea410151096b50524011a44b1c8097f20c", @typed={0xc, 0x5d, 0x0, 0x0, @u64=0x1}, @generic="f74100ebecf09ebacf44617a7b81a1e7fab436f6a8070328436e33b7d0754d0248e9bd0299c426c6806a264bd6612fb4b4c4a6229e791150f3413dcfe2c8c4e6d4bb", @generic="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", @generic="af1339746299a92599a2b98e1c11ca784dabc5387098d5f7cb0302020e7bd761e0a46256f754fcbdbf23262fbd428e0405f2ffdb340f06384eabc3e924618afe2499d565cdb7e84cbd2c5cb7386f6d46c75bb03622b8800dabb1e59b9ad0dcba7d81cd0b9d84093a25388402d8987a1fa98354bcbab01dfb9153042bb3"]}, @typed={0xe, 0x94, 0x0, 0x0, @str='netdevsim\x00'}, @nested={0x1131, 0x8c, 0x0, 0x1, [@generic="dd2d874984dee2846b6a528859cf5a79a5799c588ebf2c6026453a5d03d5e54c4a6a130e090c21d71ffba4819d7c299f56747fe7b67d54b1363864fbf61991384d145f0055d995977ca2ee7c22ddc3748a1af89845226a83de1ecc2934f365c678efd337fc580d4b147a045e01c2a426356857da670da69cde0c1abc517846a64657e346f5646eb95400d11cad338dcf4e973f", @generic="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", @typed={0x14, 0x25, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x4e, 0x0, 0x0, @u32=0x2}, @generic="883b63cc54352fdb23afd4c244d119db8d7266636ff6a8eefc01198ec2cbd4bdd42f525fc0277b7480c27b17939840fd2f979b8b4557ddb0cf62b650a73088166ec98f41f5ca6f8d5aa924eaf3dfb5e2bab579bfb37d02d237ab1b9175791b0c1291e7e175fd9edf4b0b837790b56af69b9455cca26e33f88d470bfbeeaf"]}, @generic="b84694cebeb842ac771fceebffd31c909aa79cd731724c410947efd8c55f366fc26ac849195e133fc9e399c15e74a8d2e8d928d3a02f2b0265beaacd1c8f8c145f299b38ff06ad4f2f1fe3f60dcebc27ec825e9715cf3db4a29bba576984", @typed={0x8, 0x87, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x63, 0x0, 0x0, @u32=0x1f}]}, 0x15a0}], 0x6}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) 08:29:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getpid() ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x44048, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 219.394278][ T9610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.417783][ T9610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.447230][ T9613] IPVS: ftp: loaded support on port[0] = 21 08:29:27 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x4808c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000080)) 08:29:27 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f61d0300"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000080)={0xd, 0x6}) getpriority(0x0, r0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f00000000c0)="d3787c18339abc003bec274d65b4acef90b2d9eb31e1ed47759d4d69a2366fd079690e40c443f082f7feaedb719d49b18d73ea7770c6aba354ccd2799dd4c61e3b25df789e3d7b033c9a23014b3ffe6d40ab63e7d732c5e7d0b871bc776b96668c1b017d103bdcb8f06d419af554c53ebeafa3c672956dd38e5c815680deea361429aea23a0f1933b936483e142e1247e9d446bfef8d68130cbb218736fd181cd6cbac8e61bb0a69c2944f5a08c2081b2c26666088d932", 0x0, &(0x7f00000002c0)="304af63df6c80eeaeed7e97804a601e8905267a29603e1ff1825db37cfd4d6aedbf35b560e079b40460d7d3f81c00e4bd217cfa8539306bf88321be8428910c93e3a8dcfe420998aa88324d9cb3464c68f177c722c0b14dde43312f036e47100c6bceb3e43c187009a57b01d88ca3b74525cc86c", &(0x7f0000000000), 0x2}, 0x38) sched_setattr(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffdc, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)="6cfc33a24d0e7ef8a52b6e93955b192f3817897b27b7") 08:29:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x1, 0x0, 0x0, 0x0, 0xe0}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x11, 0x0, 0x0, 0x0, 0x0, "50a69d92e9222cbba0f5d70193ef45f8533a1b922f22d1efc00b42819157d7d51c1ed98522788df5cba54b9cd1406d16bb040500b2f17999490c791706035343eb4370e844ce8435eefff0711e187824dfb24bc809795d87a6bff50eaa790e78d64ef3c5dba0de32e68ae17c71b913ed56d365923f6a5a92fb262d717f300e9dea59fc4c93574b7503b71cd85aed7fa465946658e040e766603ac49be30708ffa71d77bab8b2a3d367bcb7eb5bf882b06cf6b196b140db24b081ea3c970fd233627b61837ddc"}}}}, 0xec) fcntl$notify(r1, 0x402, 0x1d) 08:29:27 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x52080) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6004, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="dd0700000000000000002e000000180001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='ns\x00', 0x0, r2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 08:29:27 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="120100003d85a140820516000900"/28], 0x0) r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x5, {0x2, 0x1, 0x3, 0x0, 0x7, 0x5, {0x2, 0x4, 0x6, 0x3, 0xe000000000000000, 0x9, 0x9, 0x7, 0xac458bb, 0x5, 0x64, r3, r4, 0x5, 0x6}}}, 0x90) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000000)=0x10001, 0x4) [ 219.671178][ T9640] IPVS: ftp: loaded support on port[0] = 21 08:29:27 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x200800) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100)="7b8cdd2cf69f03c2ec9a76b5da471995ad3459c35edb5d5fcc2a43b4701f", 0x1e}], 0x2) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000001440)=ANY=[@ANYBLOB="ca85eefcf4b1a3845c892572ee63d0cc1671237721f5735742", @ANYRES16=0x0, @ANYBLOB="020028bd7000fcdbdf25140000001b001300dfba50d7d2056a60b96e4d8a2093b8e93cd71681d0172000"], 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"/354, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00,\x00\x00'], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r8}) 08:29:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00006000000000002c00fc020300"/48], 0x0) 08:29:27 executing program 3: syz_usb_connect(0x0, 0x3d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1, 0xaf, 0xfb, 0x40, 0x174f, 0x5212, 0xbd22, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, '`\v'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1}}]}}]}}]}}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20000, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4080, 0x0) [ 219.953313][ T2485] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 219.983543][ T9683] IPVS: ftp: loaded support on port[0] = 21 [ 220.137947][ T3896] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 220.164019][ T9684] bridge1: port 1(bond0) entered blocking state [ 220.172188][ T9684] bridge1: port 1(bond0) entered disabled state [ 220.196341][ T9684] device bond0 entered promiscuous mode [ 220.225946][ T9684] device bond_slave_0 entered promiscuous mode [ 220.248399][ T2485] usb 3-1: no configurations [ 220.252745][ T9684] device bond_slave_1 entered promiscuous mode [ 220.253182][ T2485] usb 3-1: can't read configurations, error -22 [ 220.428285][ T2485] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 220.507995][ T3896] usb 4-1: New USB device found, idVendor=174f, idProduct=5212, bcdDevice=bd.22 [ 220.517046][ T3896] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.549083][ T3896] usb 4-1: config 0 descriptor?? [ 220.589010][ T3896] uvcvideo: Found UVC 0.00 device (174f:5212) [ 220.595966][ T3896] uvcvideo: No valid video chain found. [ 220.718369][ T2485] usb 3-1: no configurations [ 220.722980][ T2485] usb 3-1: can't read configurations, error -22 [ 220.726205][ T9673] syz-executor.4 (9673) used greatest stack depth: 24224 bytes left 08:29:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x502, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c01000010002107000000000000000000000000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x13c}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000180)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) syz_open_dev$ptys(0xc, 0x3, 0x1) [ 220.778033][ T2485] usb usb3-port1: attempt power cycle [ 220.810596][ T17] usb 4-1: USB disconnect, device number 3 [ 220.811005][ T9640] IPVS: ftp: loaded support on port[0] = 21 08:29:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfe8b00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f"], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="ff83"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 08:29:28 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x453, 0x0, 0x70bd2a, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x240c00e4}, 0x4008010) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000f94fb09a4263c8000000010000"], 0x10}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000380)=0x1, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6fe97b0de7b39e8fd88d8c7e937765726469723d2e81000000088fed0ce251b0e35cd8dd826d"]) r1 = semget$private(0x0, 0x207, 0x0) mount(&(0x7f0000000100)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='cpuset\x00', 0x0, &(0x7f00000001c0)='overlay\x00') semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 220.997176][ T29] audit: type=1804 audit(1594024168.640:10): pid=9764 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir244389306/syzkaller.46mEG2/26/cgroup.controllers" dev="sda1" ino=15946 res=1 [ 221.225708][ T9784] overlayfs: unrecognized mount option "loé{ 糞،~“werdir=." or missing value [ 221.236958][ T9764] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 08:29:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1c1000, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fanotify_mark(r3, 0x11, 0x40000010, r6, &(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f00000023c0)={&(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x9, 0x4, 0x0, 0x1}) sendmsg$inet(r4, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}], 0x2}, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="020182ffffff0a000000ff45ac00000000000500e931190000000000000680ffffffa6000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) [ 221.271628][ T9764] File: /root/syzkaller-testdir244389306/syzkaller.46mEG2/26/cgroup.controllers PID: 9764 Comm: syz-executor.4 [ 221.327925][ T438] tipc: TX() has been purged, node left! [ 221.431513][ T9797] loop1: p1 p2 < > p3 p4 [ 221.436399][ T9797] loop1: partition table partially beyond EOD, truncated [ 221.451138][ T9797] loop1: p1 start 10 is beyond EOD, truncated [ 221.465176][ T9797] loop1: p2 start 25 is beyond EOD, truncated [ 221.473233][ T9797] loop1: p3 start 4293001441 is beyond EOD, truncated 08:29:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x29, {0x29, 0x0, "74018d578058007f3ca21175bd047169b637901d134165304a23019be83a5b0143fb7f36e808f2"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x0, 0x6, 0x81, {0x81, 0x31, "0b83f8b7be9d8e1ef56ec4dab620bbda3f5194f879aa06227579a0ea3c78023e6036ef06327c3bc706ad2bc33cc1e574bdf573a9bcbad3acefe32448b6cc4d87230b42401052ea569908652faea1378d126b9c6fe9c52416b0d6ced74938ddfde7f9852f770c73f250adcc3ab233e8c012379698e9bee0ef40bd36daa1ac4f"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1007}}, &(0x7f0000000140)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x1, "a56f1d40"}, @main=@item_4={0x3, 0x0, 0x8, "873c0685"}, @global=@item_4={0x3, 0x1, 0x4, "355bde78"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x268, 0x1, 0x1, {0x22, 0x3f7}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000240)={0x40, 0x15, 0x6f, "edd923c608b674ac08aac5909cca3c1d03f9b6565fc15a85eb1237d52e671fccbf7ea94661caedc1855116aa75e8493e8014e8454f17dcf6354cf61004be3d3b5cb84897aa375f5ed6ac1be3807a8c3352217d85ad4be1b3e3dccef29c72646f4d068167ba7ba5998ba17e268da0ee"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000340)={0x20, 0x1, 0x2c, "446e1ec71a83dc966734b530c58d33e0c119eb96c85574a95ca869eb55933854ba9f854171a41652d7f456e7"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x1c}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@ipv4_newrule={0x38, 0x20, 0x313, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_bond\x00'}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x38}}, 0x0) [ 221.481000][ T9797] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 221.507800][ T2485] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 221.525860][ T9794] kvm: emulating exchange as write [ 221.569142][ T7632] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 221.590221][ T9797] loop1: p1 p2 < > p3 p4 [ 221.610394][ T9797] loop1: partition table partially beyond EOD, truncated [ 221.648222][ T2485] usb 3-1: no configurations [ 221.652828][ T2485] usb 3-1: can't read configurations, error -22 [ 221.675296][ T9797] loop1: p1 start 10 is beyond EOD, truncated [ 221.718245][ T9797] loop1: p2 start 25 is beyond EOD, truncated [ 221.744939][ T9797] loop1: p3 start 4293001441 is beyond EOD, truncated 08:29:29 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000080)={'veth1_to_team\x00', @remote}) r1 = socket$kcm(0x2b, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "000000005f00e100"}) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00000001c0)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) read(r5, &(0x7f00000000c0)=""/19, 0xfffffd28) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000040)=0x36ea) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000007c0)={'wg1\x00', @link_local}) [ 221.777103][ T9797] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 221.837885][ T2485] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 221.890413][ T3882] loop1: p1 p2 < > p3 p4 [ 221.897008][ T3882] loop1: partition table partially beyond EOD, truncated [ 221.905356][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 221.947963][ T7632] usb 4-1: New USB device found, idVendor=174f, idProduct=5212, bcdDevice=bd.22 [ 221.949039][ T3882] loop1: p1 start 10 is beyond EOD, truncated [ 221.967381][ T7632] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.978048][ T2485] usb 3-1: no configurations [ 221.982649][ T2485] usb 3-1: can't read configurations, error -22 [ 222.001285][ T2485] usb usb3-port1: unable to enumerate USB device [ 222.015364][ T3882] loop1: p2 start 25 is beyond EOD, truncated [ 222.016536][ T7632] usb 4-1: config 0 descriptor?? [ 222.034910][ T3882] loop1: p3 start 4293001441 is beyond EOD, truncated [ 222.068655][ T3882] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 222.095225][ T7632] uvcvideo: Found UVC 0.00 device (174f:5212) [ 222.113872][ T7632] uvcvideo: No valid video chain found. 08:29:29 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) fcntl$getflags(r1, 0xb) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000040)={0x80000001, 0x1, 0x6, 0x6ea, 0x0, 0x8, 0x9}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 222.161271][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 222.283541][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 222.302232][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.317036][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.334764][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 222.382660][ T17] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 222.403234][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.427822][ T17] usb 5-1: config 0 descriptor?? [ 222.661666][ T3788] usb 4-1: USB disconnect, device number 4 08:29:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/ip_mr_vif\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="390000001000090468fe07002b0000000100ee0020000000550001070300801404001800120014000e04000020000300000002000000000000", 0x39}], 0x1) 08:29:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2c0000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_LABELS_MASK={0x14, 0x17, [0x6, 0xffff, 0xdea7, 0x10001]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xcf}, @CTA_NAT_SRC={0xb0, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x926}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r6, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) ioctl$sock_netrom_SIOCADDRT(r6, 0x890b, &(0x7f0000000380)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0xfff, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x800, 0x5, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x4, r5, 0x1}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x3, &(0x7f0000001580)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020a0202020202020202000000000000000004f0200000000024f0000000000000008000000000000000000000000000000000000000000f8ffff00000001010000010008", 0x82, 0x4}, {&(0x7f00000001c0)="f5f67440e36154e317d8aa7c637ccd1fc8b7c06ae3c234aa041a7140e0d9400fdb1979f75987e5ba8c483c582d90af50defae6ce71a6d137d647d6be7c27786dc78051a1b7ed", 0x46, 0x7}, {&(0x7f0000000240)="0009551508a00324fb7439afeb427d522ae6908454ed50dd08b2c4a4a268f319b851ca70300a097f864cf509cee9003606fa251a015999bf2f7ab51c6414527bd573969741e03da98271469da5fa5fdbaf0ec496d7e456c1d9a4ee17e8718a583c8204ae4dd3cb6a2415a92e7cccbe725f3032502a9b6403e4649b0fce580ab9b68b8c31a702198e39777e18330a4a", 0x8f}], 0x0, 0x0) 08:29:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x9, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x88}}, 0x0) 08:29:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) write$P9_RLERROR(r1, &(0x7f0000000080)={0xf, 0x7, 0x1, {0x6, '%^&,-+'}}, 0xf) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x7, 0x0, r3, &(0x7f0000000340), 0x1e0}]) [ 222.858506][ T9862] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 222.919386][ T17] hid (null): global environment stack underflow [ 222.924613][ T9858] ISOFS: Unable to identify CD-ROM format. [ 222.948474][ T9869] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 08:29:30 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x185101, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000001c0)="b7ae6b3d226196bd496a", 0xa) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x244d00, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000054900000000000000000000000000000000000000581e545b33b4f8a34b75f1c6f173bc260b1a7d204c3fe167ff7a753e3a8008a5c403b00b47d3e3975507c4ceeea95ce66b78c2211608aa33bcbb970821cd4a13694f82e57b5bcd95d1fe3266daa82d745e07", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) r7 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private=0xa010101, 0x4e22, 0xf040, 0x4e21, 0x0, 0x8, 0x20, 0x0, 0x0, r6, r7}, {0x5, 0x1, 0x7fffffff, 0x6, 0xffffffffd57d376b, 0xfffffffffffffffa, 0x297a, 0x8}, {0x1, 0x9, 0x4, 0x1ff}, 0x1, 0x0, 0x1, 0x1, 0x1}, {{@in6=@private2, 0x4d5, 0x32}, 0xa, @in6=@remote, 0x34ff, 0x2, 0x3, 0x67, 0x1, 0x3, 0x8}}, 0xe8) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000011006bace810edbbcf808700004fcadd33312e3200000000000000000000000000000000c879ab9c56abbac3e713fd"], 0x28}}, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000340)) sendmmsg(r8, &(0x7f0000000180), 0xf1, 0x0) [ 223.001681][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0005/input/input8 08:29:30 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a8402004004020000000000f0006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x8, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000044) 08:29:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000204d041cc304000000000109022440010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x0, 0xfd, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001100)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000dc0)={0x20, 0x0, 0x4, {0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x0, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) [ 223.069853][ T9882] __nla_validate_parse: 12 callbacks suppressed [ 223.069860][ T9882] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.122313][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0005/input/input9 [ 223.130681][ T9886] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.180100][ T9896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:29:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000280)={0x2, 0x1, @raw_data=[0x200, 0x79, 0x3437, 0xfffff800, 0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3, 0xffff, 0x7, 0x2, 0x0, 0xfffffc01, 0x4]}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "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"}) execve(0x0, 0x0, &(0x7f0000000300)=[&(0x7f00000000c0)='+\x00', &(0x7f0000000340)=' 3\xea\xb0\xa6\xe9\x90\xeb/~/\xb6~\xaef5\xce\b\x024\x1f\nT\\\x9a\xdd\xe4e&~\xbc\xde\xb3\x05\xc3B\x87\xd4\xe1q\xb1T4;\x82b\xc6=\xc5I\x84\xdf\xb0l\xf0\x83\\)\xc4.[\xf3\xab$\x8f\xad\x88F\x99e\xd3F\xebK\xbc3PP\x81=\n\xf8\xa6Fi\xa5IqCz\x018\xff\x9ci\xa8xOrB\xdf\xf3\xe5A\x84\xeb\x85.\x880\xa3\x9e\xdc\xe5\x85\vek\xe4\n,\x02\xc3\xe2\xc6u\xd4N\x18\xc0\xb3GH\x05\xdfk0\x16\xaf\rrE\x83\xf75$\x98\be\xb0\x04\xb3\x9e\xbbU\xa1\xed\xd5\xe6\xed\n\x87\xac\xbc\x16\xbdz\x0fY9\xfa\xe6\xd0\xcd:V\xdc\x10]!\xe7z\xbdo{\xfc\xfb\x84\x11\x91\xdc\xca3\xea\xdbS\x16B\x04\x99Q\xac\xed\xa6%\x9c\xb4N\x81J\r\x05\x9d ~s\xc4\xf85\xb3t\x99\x89\x8e(\xe7_\xc1\x1e.\xf1_&\xf2x\x16|z\x8f\x06\xe6\x9c\xaawZ2|\xdc\x96i2k\x0fT\xe3wr$m\xc0\x0f:\xa9e\x0f\xac\xbd\xf7\xff\r\xaa\xdb\xd6*V\xb99\xc3\xdcm\x03a\xf1U\x1a\xdd\xab\xc9\x19t\x9e\xdf\xb8\xd0\xf2\xd6Vu\xc4D\x14\x9a\xf9\x815\x12']) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x10000000400200) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000100)=0x6) writev(r2, &(0x7f00000002c0), 0x347) 08:29:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0xffffffffffffff00}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {"e3"}}}}}}}, 0x5f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r6) ioctl$SNDCTL_DSP_SYNC(r6, 0x5001, 0x0) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xffffffffffffff01, 0x1, 0x4, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFULA_CFG_MODE={0xa, 0x2, {0x2, 0x1}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x400}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xfffffffb}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_CMD={0x5, 0x1, 0xd5ca13f14040aaef}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) [ 223.268038][ T17] kye 0003:0458:5013.0005: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 223.288526][ T9905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.439664][ T3783] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 223.588238][ T2479] usb 5-1: USB disconnect, device number 3 [ 223.707450][ T3783] usb 3-1: Using ep0 maxpacket: 16 [ 223.827843][ T3783] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 223.881493][ T3783] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 223.948193][ T3783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.993049][ T3783] usb 3-1: config 0 descriptor?? [ 224.048349][ T3783] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 224.256300][ T2479] usb 3-1: USB disconnect, device number 6 [ 224.373590][ T3783] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 224.668675][ T3783] usb 5-1: Using ep0 maxpacket: 16 [ 224.797476][ T3783] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 224.814640][ T3783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.826656][ T3783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.836995][ T3783] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 224.850472][ T2479] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 224.858045][ T3783] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 224.867048][ T3783] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.878045][ T3783] usb 5-1: config 0 descriptor?? 08:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @mcast2}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x18c, r6, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x184}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x41fe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffce79}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe4638d20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xee00}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x58d9d6a3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x83}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x594}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x71f80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf3}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x24004847}, 0x20044090) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', r5}) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)) 08:29:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x9]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000000840)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd70000000000004000180060005004e20000008000300e000000114000400fc000000000000000000000000000000080006000000000014000400ff02000000000000000000000000000100"/90], 0x60}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r6}, 0x30) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000001c40)=@req3={0x1, 0x742, 0xffffffc0, 0x77, 0x400, 0x0, 0x7da}, 0x1c) process_vm_readv(r7, &(0x7f0000001440)=[{&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000300)=""/77, 0x4d}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/13, 0xd}, {&(0x7f00000013c0)=""/90, 0x5a}], 0x5, &(0x7f0000001b80)=[{&(0x7f00000014c0)=""/170, 0xaa}, {&(0x7f0000001580)=""/190, 0xbe}, {&(0x7f0000001640)=""/61, 0x3d}, {&(0x7f0000001680)=""/181, 0xb5}, {&(0x7f0000001740)=""/134, 0x86}, {&(0x7f0000001800)=""/237, 0xed}, {&(0x7f0000001900)=""/64, 0x40}, {&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/70, 0x46}, {&(0x7f0000001ac0)=""/191, 0xbf}], 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000100)) r8 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r8, 0x0) 08:29:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000000)=0x8) 08:29:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="d55ab63dba053c0aff65af32fc503378c485a1ee16e61a63476f91a9f6d3b81db410a83a0ac75f93fd8cf87d75c7bd1dd94acbff6aca8666abc80c33236fa0d1cc322250ab49a5e79f50db20fa28905f1349a0618329c7f3d15b5728d25dfc4b85b34e4833a8d4c158b2d5ef51fd19d7957b04537015d773be2f27d697ff8a83ebe8bebf5c32a7efc6042ade3d48ee1073be79f48b0f80c4891f35e9e929e04e6caed31d93d7dba2c88e83e8c554801db4dff59c4ba7a3b0db9913b27c0cb123babf03594e46973dd4fcee9deff095aca6b49db9b5b004", @ANYRESDEC=r0, @ANYBLOB="048c707391e03335f3fbcdd1a9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 225.124823][ T2479] usb 3-1: Using ep0 maxpacket: 32 [ 225.188279][ T438] tipc: TX() has been purged, node left! [ 225.199943][ T9980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.211488][ T3783] usbhid 5-1:0.0: can't add hid device: -71 [ 225.217642][ T3783] usbhid: probe of 5-1:0.0 failed with error -71 08:29:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000180)={0x2, "3462109b254e8edb879dfee05c589df0e74900e2b57e53741db9bd64ca085ccb", 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) sendto$inet(r3, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 225.241925][ T3783] usb 5-1: USB disconnect, device number 4 [ 225.287475][ T2479] usb 3-1: config index 0 descriptor too short (expected 16420, got 36) [ 225.318506][ T2479] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 08:29:33 executing program 3: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c00}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x3c7) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x53d000) [ 225.375755][ T2479] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.426627][ T2479] usb 3-1: New USB device found, idVendor=044d, idProduct=c31c, bcdDevice= 0.04 [ 225.444061][ T2479] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.454438][ T2479] usb 3-1: config 0 descriptor?? [ 225.480602][ T9980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.508565][ T2479] hub 3-1:0.0: USB hub found [ 225.596820][ T9980] syz-executor.1 (9980) used greatest stack depth: 23328 bytes left [ 225.617276][ T3788] usb 1-1: new high-speed USB device number 8 using dummy_hcd 08:29:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=0x0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x26832, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r7, 0x40086414, &(0x7f0000000280)={0x0, 0x1bbf}) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000000)='./file0\x00', r6, r8, 0x1000) r9 = socket$packet(0x11, 0xa, 0x300) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 08:29:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r3 = socket(0x15, 0x4, 0x400) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x48854, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000100)="0967e6e485141f7cf03a550ac0b492e61bd1dc0e45ec52994c34c25dc6c1ad793f4650732871e3fedc57aad7f458454c5e7f181c1b1c996c79c0dd4928f841bd949b779e4c1c3ae7037e2115") connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x240200) dup3(r5, r4, 0x0) [ 225.732804][ T2479] hub 3-1:0.0: config failed, can't read hub descriptor (err -90) [ 225.751629][ T2479] usbhid 3-1:0.0: can't add hid device: -22 [ 225.794277][ T2479] usbhid: probe of 3-1:0.0 failed with error -22 [ 226.037454][ T3788] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 226.049918][ T3788] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.070456][ T3788] usb 1-1: config 0 descriptor?? [ 226.347254][ T3788] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 226.484751][ T29] audit: type=1800 audit(1594024174.131:11): pid=10032 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15959 res=0 [ 226.572447][ T3788] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 226.593834][ T3788] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 226.657131][ T3788] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 08:29:34 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) prctl$PR_SET_PDEATHSIG(0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x5103000000000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') r2 = semget(0x3, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000002340)=""/4096) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') 08:29:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000740)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfff, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x1, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1f, 0x214000) readlinkat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)=""/72, 0x48) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x23, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a00956301ad63000000000000000000", @ANYRES32, @ANYBLOB="080006"], 0x3}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x100, 0x100, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@arp={@private=0xa010101, @empty, 0xff, 0xff000000, 0x2, 0x8, {@mac=@remote, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}}, 0xff, 0xaa9, 0x9, 0x2, 0x6, 0xecf9, 'vlan0\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x0, 0xe}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "37abd3605b0bfed39b00b9eeb62fc55c8aa426bedf7e77d57cc400be6c53"}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x0, 0xff000000, 0xc, 0x7, {@mac=@broadcast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0xfff, 0x101, 0x9735, 0x5, 0x4e5c, 0x0, 'macvlan1\x00', 'wg0\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="eead4a991baf", @multicast1, @rand_addr=0x64010101, 0x2}}}, {{@arp={@loopback, @loopback, 0xffffff00, 0xffffffff, 0x5, 0x8, {@mac=@remote, {[0xff, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@random="7ad7b8292912", {[0xff, 0x0, 0xff, 0xff]}}, 0x2, 0x2, 0x5, 0x6, 0x9, 0x3, 'syz_tun\x00', 'veth1_virt_wifi\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @broadcast, @initdev={0xac, 0x1e, 0xde, 0x0}, 0x8, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 08:29:34 executing program 4: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x20001, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="00ff01001a000000000000", @ANYRES16=r3, @ANYBLOB="ad010000000000000000100000000c0001800600010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x44, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xd}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xcc}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048050}, 0x8050) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000800000000000000958a66e2a0726e7a", @ANYRES64=r3], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0x0, 0x81}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xfffffda6, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000480)=0x1, 0x4) 08:29:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x6) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) ftruncate(r3, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r3, 0x0, 0xffe4) 08:29:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000080)=0x80000001) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac00000000000500e931190000000000000680ffffffa6000000e100e2ff87770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) r2 = syz_open_dev$mouse(&(0x7f0000001580)='/dev/input/mouse#\x00', 0x2, 0x80400) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000001600)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x5c, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48000}, 0x20040005) 08:29:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007f, 0x10000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x0, 0x42}, 0x100, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x100000edc3) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000040)=""/54, &(0x7f0000000180)=0x36) [ 226.998863][T10063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.030957][T10063] x_tables: duplicate underflow at hook 1 [ 227.060358][ T2485] usb 3-1: USB disconnect, device number 7 [ 227.068035][T10067] loop2: p1 p2 < > p3 p4[EZD] [ 227.072911][T10067] loop2: partition table partially beyond EOD, truncated [ 227.130894][T10067] loop2: p1 start 10 is beyond EOD, truncated 08:29:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0xc0, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8a, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0xfbff, 0xe7b2, "185c970764ec24d6eeeae387f0fea05186f71a0ffbc7dd96b7ee1c1d318d412e00493bbc247d3672172695877ddec5fd2f86e0f2a9ec25d152ac6f3d397f7500b9f048b327f6781a674b8a7e2991208037a818719c28ed2f836efeaf34bf07e977fab206a6b75482ee543a9c660546d24eeb72c346280c48d9e1157f65fcdd3ff888"}}}}}}, 0x0) [ 227.180440][T10067] loop2: p2 start 25 is beyond EOD, truncated [ 227.215438][T10067] loop2: p3 start 4293001441 is beyond EOD, truncated [ 227.235999][T10067] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 227.408627][T10072] loop2: p1 p2 < > p3 p4[EZD] [ 227.414650][T10072] loop2: partition table partially beyond EOD, truncated [ 227.430356][T10072] loop2: p1 start 10 is beyond EOD, truncated [ 227.439133][T10072] loop2: p2 start 25 is beyond EOD, truncated [ 227.445437][T10072] loop2: p3 start 4293001441 is beyond EOD, truncated [ 227.458638][T10072] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 228.216832][ T3788] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 228.227014][ T3788] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 228.238189][ T3788] asix: probe of 1-1:0.0 failed with error -71 [ 228.245584][ T3788] usb 1-1: USB disconnect, device number 8 [ 228.966606][ T3788] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 229.326793][ T3788] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 229.335829][ T3788] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.345544][ T3788] usb 1-1: config 0 descriptor?? 08:29:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pptp, &(0x7f0000000100)=0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@mcast1, 0x3d}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:29:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x40}}, 0x0) 08:29:37 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) prctl$PR_SET_PDEATHSIG(0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x5103000000000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') r2 = semget(0x3, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000002340)=""/4096) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') 08:29:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x2000, 0x1000, &(0x7f0000002000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5f, 0x0, 0x0, 0x17) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) accept4$netrom(r5, &(0x7f00000005c0)={{0x3, @rose}, [@netrom, @remote, @remote, @bcast, @default, @rose, @rose, @null]}, &(0x7f0000000340)=0x48, 0x80000) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r8, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x20000000) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000080)={0x990000, 0x0, 0x7fffffff, r7, 0x0, &(0x7f0000000040)={0x990a65, 0x3, [], @string=&(0x7f0000000000)=0x6}}) fcntl$getflags(r9, 0x40b) r10 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="dac8e9a36a2e7e562ecc850fb94c6f3a3241671e495ae54fb20efbae49aedaafcaa15a118a2562", 0x27}, {&(0x7f0000000180)="84db351cc96c7c1b1a304eb0186ea7b43918dfc0206b13b5e2c07e8fdf8b36a817b7d367d233ca856e807d075f319df4a430a6a80b42", 0x36}, {&(0x7f00000001c0)="11fc51ed95939535c28dcc9ac50d9300874f3f4a2c17b8cbc68720b85ddb51c1ad1623a31587f9279292f2b322d7c4d4df5211540521a4812d23b34abca0d6e842f82dcca3125df5e20bc417ddd585077ab901b14bbb7368660e0a740430c539d6f03d31b3c8095dfa66fb6830", 0x6d}, {&(0x7f0000000240)="0065436bdb22032a7298360d0109d0e2279b1584eba5327412c761d120b0d1ec97a712fbd3f5b1107b9fbf04c77c791ee29f7e6cb798", 0x36}, {&(0x7f0000000280)="bead929a9c0e28e8fba2274d6185452873dd53d43aea49989af214ee136d9c535cf3503b00d78638c7d86e7533fa8094e0d5968adc27dc8ffb6bc9918bfcb7ba7c9b0148e51e38d5ccdb7d75bc21a3b88e638af6fb04c43bc623b2a81282069e688b81a93b56a3ee2749437b57770a75e6454780b430f4cd89e204acdaffae9b5c7db76f4bc249abb54cf96612a4b7f3eaee743238ba06842235b262fc73a4d0f517da6c", 0xa4}, {&(0x7f0000000440)="34c757bfbc9fa76675a50a21081db55958808f7b509eed1b13651e0aee70a5fb0f1f4b1ff31c52fa2737ecb207dc25c411176bb69046f4ea2b0f13f5243428ddc4bb52026d1f04390f0e42955fdee1d7bf9b31f4c066b95863581ae1dbd6ebd60b719b57831128aed660fcdd0923c9a4a61bbe813c1374524a339848c82c68fd4fdfbfe780479ae47c5d8633667e27799494ab482fbce0302a0876659f3e5fe5a7ad182b18c294cebf8b08c2db11cec1a2034a31ac4141315c04fe9dbd3863220d96ab7365b70d30504c423a4c4a96672d148a7457b2db523f91", 0xda}], 0x6}}], 0x1, 0x0) 08:29:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000440)={0x0, {0x2, 0x4e24, @private=0xa010101}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, {0x2, 0x4e20, @empty}, 0x18, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000000c0)='hsr0\x00', 0x400, 0x4, 0x1f}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d74619edc70000000000000000000000000000000000000000000000000227"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000080000004000000000000000000000021f2000000000100000000000002000100010000000000010200fd00000500050000ec00000a"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = shmget(0x1, 0x2000, 0x269abeccbc567207, &(0x7f0000ffd000/0x2000)=nil) shmat(r4, &(0x7f0000ffe000/0x2000)=nil, 0x3000) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000000340)=""/209) 08:29:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfe8b00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x4}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRESHEX=r6, @ANYRES16=r4, @ANYBLOB='\x00'/10, @ANYRESDEC], 0x4}}, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000200)={0x8, 0x1, 0x6, 0x5, &(0x7f0000000180)=[{0x1, 0xe0d, 0x100, 0x9}, {0x100, 0x20, 0x5b8, 0xd2a4}, {0x3, 0x2, 0x93c7, 0x9}, {0x1000, 0x8, 0x1, 0x6}, {0x9, 0x7d, 0x8001, 0x8}]}) sendfile(r3, r2, 0x0, 0x100000002) [ 229.531083][ T3788] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 229.560671][ T3788] asix: probe of 1-1:0.0 failed with error -71 [ 229.591895][ T3788] usb 1-1: USB disconnect, device number 9 08:29:37 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) [ 229.672383][ T29] audit: type=1804 audit(1594024177.312:12): pid=10138 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir435508518/syzkaller.VdPfJI/39/cgroup.controllers" dev="sda1" ino=15990 res=1 08:29:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e00001000028008001400f3ffffff03001200"], 0x40}}, 0x0) 08:29:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 08:29:37 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) [ 230.020501][T10204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:37 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) accept$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r0, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 230.143142][T10205] device vxlan0 entered promiscuous mode 08:29:37 executing program 5: r0 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r0, 0x0) r1 = getpgrp(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x180, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x10, 0x7ffc}, r1, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) syz_genetlink_get_family_id$ipvs(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x200, 0x1, 0xe49d, r5}, &(0x7f0000000100)=0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xb39bbe436be1f401, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="8404df7d95663bd5e4de0000c9d6ea9010fc01008a68dfb0000000400000fc4b650900000000000000ff01000000000000001f811cd9708fba48b8f06e0e68428935c3b9f6045e8939bcf2966100a71b86600000000000000000000000ab26c8713f82cbf3884a9d5b1ff73ae0a3af60d710f6f2a4229ded0825e4a057dacbaa16dc43c6b50d739b6f7122"], 0x30) 08:29:37 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) 08:29:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4d}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="00000000b0030000140012000c000100627269646765"], 0x34}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8009}}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) [ 230.261351][T10224] vivid-001: disconnect [ 230.277780][T10224] vivid-001: reconnect 08:29:38 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) [ 231.081200][T10248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xabd2, 0x7fff}) accept4(r0, 0x0, &(0x7f0000000180), 0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 08:29:38 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="ff01000000000000020000000000000002000000ff07000005000000000000000901000000b1ce7edadf0b2416e45bd2fcc500000000000000000005000000000000000000000000000000000000000000000002080000000000000000000000000000090000000000000002000000000000000104000000000000000000000000000000000000000000008004000000000000000000e83000000044000000000000000010000000000000000000004000000000000000000000000000000000000000800000000000000000000000000000007300000000000000030000000000000006000000000000000000000000000000000000000000000004020000000000000000000000000000eb0000000100000003000000000000000200000000000000000000000000000000000000000000000910000000e55528934fea10c70b3a6f00a6073f87b1ffb5da21a098723da8053405042793d176d347d1b4523512178dd9"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) close(r2) [ 231.142027][T10210] device vxlan0 entered promiscuous mode 08:29:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x100) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x1, 0x84) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x63a000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0x2, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001d00050200808524090000000a001400", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 08:29:38 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 231.736908][T10271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:39 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x400402) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c320ad31602bf251f6a7a84b824aba90b51", @ANYRES16=r4, @ANYBLOB="dd0700000000000000002e000000180001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0xd1, 0x7f, 0x40}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 08:29:39 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) close(r2) 08:29:39 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x11, 0x0, {0x1}}, 0x14) 08:29:39 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x3, 0x45, 'cm\x00'}]}, 0x18}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 08:29:39 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 231.957295][T10338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 232.015444][T10338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:29:39 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mode={'mode'}}]}) 08:29:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0xe, &(0x7f0000000380)=ANY=[@ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0xb, 0x0, &(0x7f0000000040)="b95b03b708030000009e40", 0x0, 0xfe, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)={0x6, 0x0, 0xc, 0x0, 0x3, [{0x7fff, 0x81, 0x0, [], 0x8}, {0x1, 0xbecd, 0x4, [], 0x1085}, {0x2, 0x0, 0x8, [], 0x4}]}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FBIOGET_CON2FBMAP(r4, 0x460f, &(0x7f0000000140)={0x26}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ftruncate(r4, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 08:29:39 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f000001b980)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$smackfs_ptrace(r7, &(0x7f00000000c0), 0x14) 08:29:39 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) close(r2) [ 232.424848][ T29] audit: type=1804 audit(1594024180.062:13): pid=10374 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir244389306/syzkaller.46mEG2/35/bus" dev="sda1" ino=15977 res=1 08:29:40 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:40 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0x64010101, @rand_addr=0x64010101, 0x0, 0x9, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x3e}, @remote, @rand_addr=0x64010100, @remote]}, 0x34) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) socket(0x0, 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 232.542453][ T29] audit: type=1800 audit(1594024180.152:14): pid=10365 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15977 res=0 [ 232.665562][ T29] audit: type=1800 audit(1594024180.152:15): pid=10374 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15977 res=0 08:29:40 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 232.861532][ T29] audit: type=1800 audit(1594024180.502:16): pid=10406 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15858 res=0 [ 232.933304][ T29] audit: type=1800 audit(1594024180.532:17): pid=10402 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15858 res=0 08:29:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0xff0f, 0x0) 08:29:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r5, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) sendto$rxrpc(r5, &(0x7f0000000100)="6205a59ac2e139ccc51e6218141fc18833fbba41b5c8f7f6e04fb0ce0e6a7d8c74310b245345777c9849e718ac2aef096e023b50de09382541d7ffad7a23eac1260caef2d4ca625db922d2da948945ec2112fbfb9e", 0x55, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x18, r6, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:29:40 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) close(r2) 08:29:40 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 233.186369][T10415] mmap: syz-executor.5 (10415) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 233.213444][ T29] audit: type=1804 audit(1594024180.852:18): pid=10418 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir244389306/syzkaller.46mEG2/37/cgroup.controllers" dev="sda1" ino=15996 res=1 08:29:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f00000000c0)="ac458780c421716726fbc9d295bca30cc137df3d01aec67488a34e1ecf1e70d5c1ac59375a36793e52208abc7fd99680228d3da10f8ef62659af787b7fec6ec8d33f2db570e12913f263dd27153bb0e588cb002a1a323310c47ef105ab76667a28d0a710bb9086df90aafde4ac97d8b767bb9573d1fd07c5370720b180dec6d8dc8b602bb8ee0ce3b224705c70c21806aaf62ef20315f6b4aa244b8725d178bc36bf0701"}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_DELSET={0x14}], {0x14}}, 0x90}}, 0x0) 08:29:41 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000180)={0x990000, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a7b, 0xba95, [], @string=&(0x7f00000000c0)=0x6}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f00000001c0)={{0x2}, 'port0\x00', 0xc3, 0x100000, 0x9, 0x0, 0x0, 0x6, 0x1, 0x0, 0x5, 0x7a}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x0, @phonet={0x23, 0x88, 0x1f, 0xff}, @qipcrtr={0x2a, 0xffffffffffffffff, 0x8000}, @can={0x1d, r8}, 0x5daf, 0x0, 0x0, 0x0, 0xffb0, &(0x7f0000000280)='veth0_to_hsr\x00', 0x8001, 0x9, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt(0xffffffffffffffff, 0x9, 0x65e, &(0x7f0000000040)=""/28, &(0x7f0000000080)=0x1c) 08:29:41 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 233.485714][T10435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.530544][T10416] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 08:29:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 233.591665][T10416] File: /root/syzkaller-testdir244389306/syzkaller.46mEG2/37/cgroup.controllers PID: 10416 Comm: syz-executor.4 08:29:41 executing program 5: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r4, 0x0) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14}, 0x14) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 08:29:41 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000014000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 233.645410][T10435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:41 executing program 1: socket$kcm(0x10, 0x5, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:41 executing program 5: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r4, 0x0) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14}, 0x14) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 08:29:41 executing program 4: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r8, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8002}, {0xffffffffffffffff, 0x108}, {r0, 0x4}, {r2, 0x80}, {r4, 0x2000}, {r6, 0x10}, {r7, 0x2}], 0x7, 0x1f) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 08:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 234.131761][T10468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.161666][T10468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 234.215173][T10468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:29:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:41 executing program 5: r0 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x8}, 0x10040, 0x3, 0x1ff, 0x0, 0x0, 0x0, 0x9}, r0, 0x100000, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010000000009040200023c09000009050112080700000009058c0a08"], 0x0) socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) ioctl$SNDRV_PCM_IOCTL_RESUME(r7, 0x4147, 0x0) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="dd0700000000000000002e000000180001006e657464657673696d0000000f5ab2000200528ba3291d0a5bba6d30"], 0x34}}, 0x0) fcntl$dupfd(r2, 0x0, r4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x1, r1}) [ 234.257016][T10468] encrypted_key: keyword 'new' not allowed when called from .update method 08:29:42 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x84200, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x5) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRES16=r3, @ANYRESDEC, @ANYRES16=r3, @ANYRESHEX=r0], 0x2c}, 0x1, 0x0, 0x0, 0x4010011}, 0x40880) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000280)={0x1, 0x0, {0x7, 0x2, 0x5}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'nr0\x00', {0x9}, 0xc}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000003c0)={0x5, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x5}}}, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x3) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$UI_SET_FFBIT(r6, 0x4004556b, 0x69) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) accept4$netrom(r4, &(0x7f00000002c0)={{0x3, @bcast}, [@remote, @remote, @default, @rose, @remote, @netrom, @rose]}, &(0x7f0000000480)=0x48, 0x0) 08:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {0x0, 0x0, 0xfffd}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x20000], [0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x10d) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000040)) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x71, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000406d043fc54000000000010902240001000000000904e0ff010301000009210000000122090009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000380)=[{0x2}, {0x0, 0xffff}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000200)=""/133) semtimedop(r2, &(0x7f0000000040)=[{0x1, 0x401, 0x1000}, {0x3, 0x3, 0x1000}, {0x1, 0x7, 0x1000}], 0x3, &(0x7f0000000180)={0x77359400}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x2, 0x4, 0x800}, {0x2, 0x6a15, 0x1000}, {0x3, 0x3, 0x1000}, {0x2, 0x9, 0x800}, {0x2, 0x101, 0x1000}, {0x2, 0x6, 0x1000}, {0x1, 0x8, 0x1000}, {0x3, 0x4, 0x1800}, {0x0, 0x9, 0x800}, {0x0, 0x800}], 0xa, &(0x7f0000000080)={r3, r4+10000000}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000180)={0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="000005", @ANYRES32=r0], 0x0}, 0x0) [ 234.616625][T10496] input: syz0 as /devices/virtual/input/input10 [ 234.655856][ T2479] usb 6-1: new high-speed USB device number 6 using dummy_hcd 08:29:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="ff01000000000000020000000000000002000000ff07000005000000000000000901000000b1ce7edadf0b2416e45bd2fcc500000000000000000005000000000000000000000000000000000000000000000002080000000000000000000000000000090000000000000002000000000000000104000000000000000000000000000000000000000000008004000000000000000000e83000000044000000000000000010000000000000000000004000000000000000000000000000000000000000800000000000000000000000000000007300000000000000030000000000000006000000000000000000000000000000000000000000000004020000000000000000000000000000eb0000000100000003000000000000000200000000000000000000000000000000000000000000000910000000e55528934fea10c70b3a6f00a6073f87b1ffb5da21a098723da8053405042793d176d347d1b4523512178dd9"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:42 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x1a5e, 0xfffffffa, 0x401, 0xcbdb, 0xfff}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, [0x5400, 0x9, 0x3, 0x7f, 0x3, 0xfff, 0x5, 0x160, 0x3ff, 0x8, 0x23, 0x8001, 0x2, 0xc, 0x1f]}, &(0x7f00000004c0)=0x100) timer_settime(r0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @null, @rose, @null]}, 0x48) listen(r5, 0x0) [ 234.905991][ T2479] usb 6-1: Using ep0 maxpacket: 8 08:29:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 234.935773][ T2480] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 235.026223][ T2479] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 235.034232][ T2479] usb 6-1: config 0 has no interface number 0 08:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 235.083645][ T2479] usb 6-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 235.146255][ T2479] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 235.216312][ T2479] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 235.262445][ T2479] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 235.295987][ T2480] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 235.304167][ T2480] usb 3-1: config 0 has no interface number 0 [ 235.312121][ T2479] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.346455][ T2480] usb 3-1: config 0 interface 224 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.359432][ T2479] usb 6-1: config 0 descriptor?? [ 235.375972][T10485] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.415790][T10485] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.451017][ T2480] usb 3-1: config 0 interface 224 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.534392][ T2480] usb 3-1: config 0 interface 224 has no altsetting 0 [ 235.582451][ T2480] usb 3-1: New USB device found, idVendor=046d, idProduct=c53f, bcdDevice= 0.40 [ 235.652275][ T2480] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.666541][T10485] __nla_validate_parse: 4 callbacks suppressed [ 235.666548][T10485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 235.713440][ T2480] usb 3-1: config 0 descriptor?? [ 235.748966][T10485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 235.816991][ T9820] usb 6-1: USB disconnect, device number 6 [ 236.105671][ T2480] usbhid 3-1:0.224: can't add hid device: -71 [ 236.111967][ T2480] usbhid: probe of 3-1:0.224 failed with error -71 [ 236.123544][ T2480] usb 3-1: USB disconnect, device number 8 08:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="ff01000000000000020000000000000002000000ff07000005000000000000000901000000b1ce7edadf0b2416e45bd2fcc500000000000000000005000000000000000000000000000000000000000000000002080000000000000000000000000000090000000000000002000000000000000104000000000000000000000000000000000000000000008004000000000000000000e83000000044000000000000000010000000000000000000004000000000000000000000000000000000000000800000000000000000000000000000007300000000000000030000000000000006000000000000000000000000000000000000000000000004020000000000000000000000000000eb0000000100000003000000000000000200000000000000000000000000000000000000000000000910000000e55528934fea10c70b3a6f00a6073f87b1ffb5da21a098723da8053405042793d176d347d1b4523512178dd9"]) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) r4 = creat(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)={r5, 0x8}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000000)={r5, 0x3}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000200000000000000000000000000000000000000000000000053050000000100000000000000000000000000000000000000000000000000000000000000001e0000"], 0x48) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x32, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 236.323602][T10584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.334737][T10485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x12c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x40745}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000001c0), 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x12c, 0x0, 0x60c, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4004801}, 0xc080) [ 236.575544][ T2480] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 236.965530][ T2480] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 236.974010][ T2480] usb 3-1: config 0 has no interface number 0 [ 236.982819][ T2480] usb 3-1: config 0 interface 224 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.996183][ T2480] usb 3-1: config 0 interface 224 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.007396][ T2480] usb 3-1: config 0 interface 224 has no altsetting 0 [ 237.014352][ T2480] usb 3-1: New USB device found, idVendor=046d, idProduct=c53f, bcdDevice= 0.40 [ 237.024878][ T2480] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.035182][ T2480] usb 3-1: config 0 descriptor?? [ 237.596800][ T2480] logitech-djreceiver 0003:046D:C53F.0006: unknown main item tag 0x0 [ 237.606028][ T2480] logitech-djreceiver 0003:046D:C53F.0006: unknown main item tag 0x0 [ 237.614099][ T2480] logitech-djreceiver 0003:046D:C53F.0006: item fetching failed at offset 2/9 [ 237.623446][ T2480] logitech-djreceiver 0003:046D:C53F.0006: logi_dj_probe: parse failed [ 237.632080][ T2480] logitech-djreceiver: probe of 0003:046D:C53F.0006 failed with error -22 [ 237.800316][ T3788] usb 3-1: USB disconnect, device number 9 [ 238.575314][ T3788] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 238.935464][ T3788] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 238.943621][ T3788] usb 3-1: config 0 has no interface number 0 [ 238.951257][ T3788] usb 3-1: config 0 interface 224 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.963200][ T3788] usb 3-1: config 0 interface 224 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.973858][ T3788] usb 3-1: config 0 interface 224 has no altsetting 0 [ 238.981243][ T3788] usb 3-1: New USB device found, idVendor=046d, idProduct=c53f, bcdDevice= 0.40 [ 238.990802][ T3788] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.002964][ T3788] usb 3-1: config 0 descriptor?? 08:29:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000080)=0xfff, 0x4) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x2]}, @mcast2, {[], @echo_request}}}}}, 0x0) 08:29:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x14, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x420281, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x6c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x401}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0xeb7}, {0x8, 0x0, 0x8001}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x34, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1c, 0x1, "cfed990bbb1efcf6a6cfd9fe215ab4e640db501a0479d14e"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x10000}]}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8040890}, 0x4000c) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40040, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), 0x4) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000006c0)={0x2, 0x1000, "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"}) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x80202, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 08:29:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="ff01000000000000020000000000000002000000ff07000005000000000000000901000000b1ce7edadf0b2416e45bd2fcc500000000000000000005000000000000000000000000000000000000000000000002080000000000000000000000000000090000000000000002000000000000000104000000000000000000000000000000000000000000008004000000000000000000e83000000044000000000000000010000000000000000000004000000000000000000000000000000000000000800000000000000000000000000000007300000000000000030000000000000006000000000000000000000000000000000000000000000004020000000000000000000000000000eb0000000100000003000000000000000200000000000000000000000000000000000000000000000910000000e55528934fea10c70b3a6f00a6073f87b1ffb5da21a098723da8053405042793d176d347d1b4523512178dd9"]) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:46 executing program 5: open(0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) 08:29:46 executing program 4: socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="dd0300000000000000002e000000180001006e657464657673696d000000a29f5e012b1e2ab70f00026e653464"], 0x34}}, 0x0) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000007880)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="ac1414bbe00000000879500032e2523e990e6741", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009604000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) [ 239.205500][ T3788] usbhid 3-1:0.224: can't add hid device: -71 [ 239.213123][ T3788] usbhid: probe of 3-1:0.224 failed with error -71 08:29:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 239.259517][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.288193][ T3788] usb 3-1: USB disconnect, device number 10 08:29:47 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000480)='./bus\x00', 0x62202, 0x0) splice(r0, 0x0, r1, 0x0, 0x23, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x420001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x100, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r1) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r8, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f00000001c0)={0x0, 0x1000, 0x1, r7, 0x0, &(0x7f0000000140)={0x990a76, 0x8, [], @ptr=0x4}}) ioctl$SIOCAX25OPTRT(r9, 0x89e7, &(0x7f0000000240)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x56}) 08:29:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @private=0xa010102}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8918, &(0x7f0000000240)={'syzkaller1\x00', {0x2, 0x0, @dev}}) dup2(r5, r0) 08:29:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000e34a00000014000200726f73653000000000000000000000000900010073797a3200000000a2a11e8572bf29d50edc99e5bd09e5846107b7f0102d063d4a8dd81ce48f237c8bfc9a761eddaf9f3af6f30140b81f9b77347bb74c746ff5d16b"], 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r4, 0x102, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x4c}}, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BLKZEROOUT(r7, 0x127f, &(0x7f0000000140)={0x0, 0x4903}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005c6799cba46c089b32c07000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 08:29:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r2, 0x0) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 239.470789][T10695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.498619][T10694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.514301][T10700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 239.610552][T10667] IPVS: ftp: loaded support on port[0] = 21 [ 239.891252][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.938340][T10714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r2, 0x0) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TCSETX(r0, 0x5433, &(0x7f0000002700)={0x6, 0x1f, [0x2, 0x4, 0xb6, 0x7, 0xfff7], 0x564}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000002800)='/dev/snapshot\x00', 0x210000, 0x0) pidfd_open(r1, 0x0) process_vm_writev(r1, &(0x7f0000002500)=[{&(0x7f0000000040)=""/182, 0xb6}, {&(0x7f0000000140)=""/158, 0x9e}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f00000002c0)=""/78, 0x4e}, {&(0x7f0000000340)=""/206, 0xce}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/176, 0xb0}], 0x9, &(0x7f0000002900)=[{&(0x7f00000025c0)=""/54, 0xfffffffffffffeb5}, {&(0x7f0000002600)=""/217, 0xd9}, {&(0x7f0000002840)=""/168, 0xa8}], 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)='trusted.overlay.redirect\x00', &(0x7f00000027c0)='./file0\x00', 0x8, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000000)={0x2, 0x40, 0xb5, 0x7, 0x6, 0x5}) ioctl$TCSETS2(r0, 0x5405, 0x0) 08:29:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f000000b6c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000b4c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000280)=""/70, 0x46}, {&(0x7f0000000300)}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f0000000480)=""/184, 0xb8}, {&(0x7f0000000540)=""/92, 0x5c}, {&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000006c0)=""/184, 0xb8}], 0x8, &(0x7f00000010c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000000880)=""/71, 0x47}, {&(0x7f0000000900)=""/70, 0x46}, {&(0x7f0000000980)=""/197, 0xc5}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/201, 0xc9}, {&(0x7f0000000b80)=""/110, 0x6e}, {&(0x7f0000000c00)=""/71, 0x47}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/55, 0x37}], 0xa, &(0x7f0000000d80)=""/70, 0x46}, 0x2}, {{&(0x7f0000000e00)=@nfc_llcp, 0x80, &(0x7f0000005240)=[{&(0x7f0000000e80)=""/240, 0xf0}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/247, 0xf7}, {&(0x7f00000050c0)=""/181, 0xb5}, {&(0x7f0000005180)=""/160, 0xa0}], 0x5, &(0x7f00000052c0)=""/3, 0x3}, 0x80080000}, {{0x0, 0x0, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/169, 0xa9}, {&(0x7f00000053c0)=""/243, 0xf3}, {&(0x7f00000054c0)=""/58, 0x3a}, {&(0x7f0000005500)=""/155, 0x9b}], 0x4, &(0x7f0000005600)=""/182, 0xb6}, 0x1f}, {{&(0x7f00000056c0)=@qipcrtr, 0x80, &(0x7f0000007b40)=[{&(0x7f0000005740)=""/10, 0xa}, {&(0x7f0000005780)=""/221, 0xdd}, {&(0x7f0000005880)=""/230, 0xe6}, {&(0x7f0000005980)=""/4096, 0x1000}, {&(0x7f0000006980)=""/172, 0xac}, {&(0x7f0000006a40)=""/219, 0xdb}, {&(0x7f0000006b40)=""/4096, 0x1000}], 0x7, &(0x7f0000007bc0)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000009cc0)=[{&(0x7f0000008bc0)=""/183, 0xb7}, {&(0x7f0000008c80)=""/4096, 0x1000}, {&(0x7f000000bb80)=""/68, 0x44}], 0x3, &(0x7f0000009d00)=""/58, 0x3a}, 0x9}, {{&(0x7f0000009d40)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000009e00)=[{&(0x7f0000009dc0)=""/36, 0x24}], 0x1, &(0x7f0000009e40)=""/33, 0x21}}, {{&(0x7f0000009e80)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f000000b340)=[{&(0x7f0000009f00)=""/201, 0xc9}, {&(0x7f000000a000)=""/80, 0x50}, {&(0x7f000000a080)=""/246, 0xf6}, {&(0x7f000000a180)=""/205, 0xcd}, {&(0x7f000000a280)=""/181, 0xb5}, {&(0x7f000000a340)=""/4096, 0x1000}], 0x6, &(0x7f000000b3c0)=""/195, 0xc3}, 0xedb2}], 0x8, 0x40, &(0x7f000000b700)={r3, r4+60000000}) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f000000bb00)={&(0x7f000000b740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f000000bac0)={&(0x7f000000b780)={0x334, 0x14, 0x602, 0x70bd28, 0x25dfdbfd, {0x0, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xd7, 0x1, "624890315b5f78aa8f849dc71bc1782ec2dd47185c7b7efb6f9b5b58046d94fbb43f70f4569fd5ef3c155f79bb47b285c0fa39eb7a15e621d613a7c2b1842afa5941b7a2864b1a1009df86ab087ec2377885fbd5274ab01af0f3e9473f49dc6cb548221a6ba8e3518a8c75cd9b5501c4ee209a0eae42f07d87c6070422d874574a56a627fa96ac84bd0dddc4649d61fd09ba9e988b9733c874c95562c5fadaa2b894c9ab0104d3e476ce2e1b50d38ee3f9c1953d690fba28362a7afa39ee61d88d8168ee81c9db9f95b79fb85f6846db16aa06"}, @INET_DIAG_REQ_BYTECODE={0x24, 0x1, "33f8b1b3d403f4a212ae6e03f242fe3a4fa442847ad543e62b20eb4484fce5ea"}, @INET_DIAG_REQ_BYTECODE={0xac, 0x1, "c7e1a8965c856c5cc4fc2be943eeb0e49390b723c0462702764cfd6e31bd4c50255e97723e1fc17f26d8ddfbdfe6bcf4cad602864b22f7e4b7382d91178888a429efb3f3c6a4967ec52913114f1872fbdcfc291da1a8ab4c6058ef13cd7288441665f557c79f5b371f745d3b84baf09e38a4791059605d416d95d9a068147ac2416a33c38a5fbcc817db7e2912bafa83145f03d3aad319f50a641c72b06d380e0be97bae7676c5b7"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "f07eafc9a7e516eadfbc6884e5d916352dea3fc9cff5b3e758"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "f59d7d22e5f7c7476e12707c4bdd10cbd603b179e7c16ad735f95b966b4e5f7175d2d5806964d5fc64badaeb8747829a2091802637c6dab9d923d4effac0947d514c5f54b865d0bcef31228ea4b6e0a1bb2d64bb5aeae1937b3bd615e3775df633ac36271166a23968b8efa22487f511d9537da0a2dbd8a8dbe80414910be49f355d161f2c429f585bd6d7b9465e258c5b78002056dbe4f5b62f"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "0db3431d56a6bacfb53ff24feb5378146d67f8364c7d82f4525bb0c700833ba41f3ea045dd9e2a8340db97e4f4dc5616a55af6ee2affe9ebc87b2f2f6f8690e550d5c126e0a7d34db8c5f7f55c34f7ebc151bfcd3047f5fab2756c37f2d85f63dda4f6d7d6429a2a16c00e246a1c9c21c1ef332aa7a305a40bd2afd2795598af64619be5415c8bc03afbf4363923e2281d76d7a965df330318b48d69ce810918d78aa13b4e6df054b3131135c7"}]}, 0x334}, 0x1, 0x0, 0x0, 0xb2495fd32230a291}, 0x4004) creat(&(0x7f0000000200)='./file0\x00', 0x24) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') accept4$phonet_pipe(r5, &(0x7f0000000300), &(0x7f000000bb40)=0x10, 0x0) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000080)={0x9e0000, 0x6, 0xfffffe00, r6, 0x0, &(0x7f0000000040)={0x980902, 0x20, [], @p_u32=&(0x7f0000000180)=0x2}}) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004006201801400000000001090224000100000000090400000103010000092100004492d40676955323de1c6ea4289b0001220500090581030000000000"], 0x0) syz_usb_disconnect(r10) r11 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r11, 0x0, 0x0) syz_usb_control_io(r11, &(0x7f0000001080)={0x2c, &(0x7f0000009c80)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 08:29:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405427a00011e42e8cfc660e127d570d4049f5d910000000000791030000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:29:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r3 = dup3(r1, r0, 0x80000) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0x4020aea5, 0x0) 08:29:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r2, 0x0) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 240.681986][T10784] __nla_validate_parse: 1 callbacks suppressed [ 240.681994][T10784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.705759][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:29:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r3, r4) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0xcff, 0x0) 08:29:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000000)={{0xd9, 0x4a}, 0x1, 0xfffffff9, 0x7, {0x80, 0x4}, 0x0, 0x5}) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x10000, 0x10000, 0xffffffffffffff28]}) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') sendfile(r6, r7, 0x0, 0x5a) 08:29:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) ioctl$VFIO_SET_IOMMU(r5, 0x3b66, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000080)) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, 0x0) [ 240.999449][ T3788] usb 3-1: new high-speed USB device number 11 using dummy_hcd 08:29:48 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000280)=0x1) setrlimit(0x2, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getpeername$unix(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x80) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100ff0f0000000000000c0040001800000005000280086d00e793b74092dc715c9385e86cdf7b97951e95b7fd00ccf811cb0155f816a316f430ac4897bac611cebef9b42ebdb75d9edba0a1febfd98a8254ed33c39183518fa67ae4686ddfa47ff55a4831994ba1b5cc6b632b523ebdd69f23d841d68c212c7dfd82e2f97d222edef0f9d817772f4450680b1d847f8d859492fb17d5fcd9d0425348488e6abdd098820000000000000000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140200006374041babfcf7e8653ac853c95fe37f19117ba48f68cebc6edf1afd99477f813d92168a6cc4ebf5617bdd1b565b3ecf80a5805569ddbe0dcd7ecb06e29d6d7c6ea052372abb042a28db26ee74106fd822227b5b86122b287233446ecfef8aac74293316c647c3341819943f10d086b2823e0926d05fb95940af91369d990872e54ffd92cc00eb0d00b822a6cdce00d33dad334a388a5a52a058d7c118aea087fe5f9bab2430d0fe7c6a04882e902a31d0988519cd8b74e7f2d5ba3f0a14c5651cf0dc9a219a7387bb9dbdf717918cb7c9fa", @ANYRES16=r5, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x40080}, 0x40) socket(0x1, 0x803, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000500)={&(0x7f0000000180)=[0xffff0a1e, 0x6], 0x2, 0xffff, 0x7fdfffff, 0x9, 0x3f, 0x80000001, 0x0, {0x8, 0x47f0, 0x1, 0x9, 0xffff, 0x7f, 0x87, 0x44, 0xfffa, 0x800, 0x464, 0x2, 0xb10, 0x400, "4d14573cc18c12f26c348f0b839b786ee562c15c3188f3ac67a67a3215da23f7"}}) 08:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, 0x0) 08:29:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 241.247000][T10850] mmap: syz-executor.0 (10850): VmData 18554880 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 241.375114][ T3788] usb 3-1: config 0 has an invalid descriptor of length 149, skipping remainder of the config [ 241.395245][ T3788] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 241.424989][ T3788] usb 3-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.40 [ 241.434030][ T3788] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.466301][ T3788] usb 3-1: config 0 descriptor?? [ 241.505929][ T3788] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 241.708963][ T7632] usb 3-1: USB disconnect, device number 11 [ 241.810956][T10771] IPVS: ftp: loaded support on port[0] = 21 [ 242.294763][ T7632] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 242.685002][ T7632] usb 3-1: config 0 has an invalid descriptor of length 149, skipping remainder of the config [ 242.697287][ T7632] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 242.710242][ T7632] usb 3-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.40 [ 242.719426][ T7632] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.733012][ T7632] usb 3-1: config 0 descriptor?? [ 242.775458][ T7632] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 08:29:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newtaction={0x44, 0x30, 0x727, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) ioctl$KVM_GET_SREGS(r8, 0x8138ae83, &(0x7f0000000340)) sendfile(r5, r1, 0x0, 0x10000c000) 08:29:51 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000100)=[0x6, 0x0, 0x40, 0x101, 0x0, 0x2, 0x4], 0x7, 0x80800, 0x0, r4}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r7, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) ioctl$sock_bt_cmtp_CMTPCONNDEL(r7, 0x400443c9, &(0x7f0000000000)={@any, 0xfffffffd}) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000440)=""/249) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r6, 0x0, 0x410001, 0x0) 08:29:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r3, 0xffffffffffffffff, 0x1c, &(0x7f00000000c0)={0x35, 0x3, 0x2}) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, 0x0) 08:29:51 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r5, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r5, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x400}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x40}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:29:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) execveat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='@*)+@{@\x00', &(0x7f0000000100)='hash\x00', &(0x7f0000000140)='\x00', &(0x7f0000000200)='hash\x00', &(0x7f0000000240)='@:/\x00', &(0x7f0000000280)='hmac(md5)\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='#(R^\xbbF&\x00', &(0x7f0000000340)='\x00'], 0x1000) recvmsg(r1, &(0x7f00000003c0)={0x0, 0xffffffffffffffba, 0x0, 0x4b}, 0x40000000) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r4, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x1, 0x602) ioctl$HIDIOCINITREPORT(r8, 0x4805, 0x0) r9 = socket(0x2a, 0x20000000802, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000440)={0x5, 0x7e0a1729}) setresgid(0xee00, 0x0, r10) ioctl$TUNSETGROUP(r7, 0x400454ce, r10) [ 243.990570][ T3788] usb 3-1: USB disconnect, device number 12 [ 244.071160][T10918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:51 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000108100"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@empty, 0x3d, r6}) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x2}) [ 244.156163][ T29] audit: type=1804 audit(1594024191.804:19): pid=10932 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir678398676/syzkaller.yody9q/50/cgroup.controllers" dev="sda1" ino=16071 res=1 08:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)) 08:29:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 244.234321][T10919] EXT4-fs (loop0): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 08:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)) 08:29:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 244.424880][T10922] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 08:29:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x4000}, 0x28) [ 244.482844][T10922] File: /root/syzkaller-testdir678398676/syzkaller.yody9q/50/cgroup.controllers PID: 10922 Comm: syz-executor.2 08:29:52 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406780105240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d00000905824ccda9270000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x800, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000380)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 08:29:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @private=0xa010103}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x85, "5c5b86c9c2e2c90134e009e60a8f9a768a528fd2ee3a6bc727ffbc62252db9c6980dfbf69138b8307e3d3b10d97d424e04000000c9e1582f1ef98831435b22ae3b953cf70ccb54abff018c8101a18f2d5b297474db6ef2c6fa17a37066d3acc7e0b719760ce7bb7e189aa61bdc6282c930e17806c77a7179f5a3654a46356f59b5d9d40cdf"}, &(0x7f00000000c0)=0x8d) 08:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)) 08:29:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x24040000, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x3ffffffd, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x7}, {0x2, 0xffff}}}, 0x24}}, 0x0) 08:29:52 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840083000040580001800d0001007564"], 0x3}}, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000001e40)={'filter\x00', 0x4}, 0x68) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000580)="cf29624f54f7fb65d230af40059ba945674dfc7f1fa216cf05e0aaefc8e7d61af58a0e8e879dbca326fc69ffb89d45833cb2b29a0bffddd27629dca495935fd3079879bc0040e290b702b194e18f8d67a5033432bfbc6f59288cdc570681951a7f61e76c3c40c722e7418f177e86909bea2dbaa9f956013d5cf6fa4defedab8c5aeb58b95fde3c1a6ffbb1dadc4de5a0ff344072de10fa926e52a0240101d4af0af6e4b1228ebb2eec334736fd3ebe27f3748337e5", 0xb5}, {&(0x7f0000000640)="871a45f264c4b32bb6deb04435adb62b07562a0590fa734b4eb5de6f7eef91b7424067e26d0f2d04db5c4579618861f60ddd46f6ded2c2e5391e27f9f40f27dbc5a5e855cc9b5c0e399c91b97800508b409598f10af930aa30046b4d8f8bef9dbf0f07599c3261656430b9ac5a7e115084b42371ebe5d6b0e2f5ec37b90205c3702b6aeb24ef0be14da8518285e90e55c85fe46cd4dddf8328aa05622deec3519d64cead7c45257ac105f985810dffdeb3a53add316f4890dd5e1248fc234e620b39b0f5346f09273e195da735189f2b0695555aab1e3011376e75bf4d09c1", 0xdf}, {&(0x7f0000000740)="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", 0xfc}, {&(0x7f00000001c0)="e339ebee0bf238aab02a76002f997807c99132e3789d2d7bb8262643b33175943af95c0fe8a777d7b760405e7d39176660ef1bc76c88210b2a7306487ef2b26539b60c43830b763653693380c5b1ed5f2c995a7f", 0x54}, {&(0x7f0000000840)="3789158c5ba49234302f816a83bc926165ef7983af1691a1bfaf4559d239a16e5ad1664f0d9518ab1cecf83267ef0b28114271d1ac97a3a0498d9c3f4a77b8495cb155b9d52ba886e8f1a60ca05dfde133aa501ff6171faa2e6ad2b715b94b92f106355520e707dfee5c064ab7dc3df6ef850f6b85f3e33bb15130051a0037c3b217d789e54ac513", 0x88}, {&(0x7f0000000900)="4106aa8bf0bd826ae0973ae962b9e2d080e89bb86b330723a69ceb7c379fc85f5c579e5b41ef2b733952b568b475384f0ec8cd8e1ae2af135865c38136dcd5770d7808f35e33753ea7334391e51acf172bcb577984d5eaff5c64addf44501656248bd093c73a69d2a81fe8aaf947ba94612b739443e5ac13b73c41cac9e9b07f849007a0ac7d9d105963a7acefd686bdd5f77c326255680d2f99df3b627a5cf0214709171138", 0xa6}, {&(0x7f00000009c0)="04630357143942d0b2833a05d9e5e4fa682afb1e5fc7c0dfc7d37901ed09fc00b99b0936e351738ff0f7cc07a995cbaa81aba387b98afe4d3190a099c15a98f68d44e9aee5bd00422a2a0fcf238c83efe31de746d261a2347215a70ba9edfe717928f14fd74519d6390c82f0c77bf02108348a0c3d9224c7e6406f98a79418e2d3b634f0e81de4e08b14f24e97e2af16914dd121f3705a209c5a7c3aa5dc096d80b959028381a9c0330495bc1cb88e673f11485043afd2dc3355959470c284e4162b213eb8897fea9f7f176cb7eed279bb0bfefedc81a5836d1dab3ff4102214e6d6ba", 0xe3}, {&(0x7f0000000ac0)="e362fd2d351c65a3c4530c951c412ad0e3cdbe9ef30919b6a96cadd2f7a1c36978b78dd02b223bac6e0c62f7156891cb458553befa7059431864bf1a185b4af9213f08ef5cb08a039557a44bd0396565bcf74b825832f723187ac0124d6337fee3d087d3fefb6b27aaa58ba5f0059adeef683135522011945e308787be31d46ea1ecab2a5f03bcffa6d49c21aed9407e51ba3336edb59a179ae73828deb8770f4a3a8132d3609fdce938cada95224def689bbdc80ae2d3a64e340a7589827324757420d41d2f527c65eeb746ccfe8b29c2af6bbef5523e879825a128730232132fba77ecc1c99c936821d09262c10618e6d789fbc106972b28252e23bf73372c8f6d51fb388eef076887d8670d97a70a885c6bf08c6991a34bf8969d7a371141fbaf253723c9f418130d198c1648b71a8e04882097658b0d558ef50df15c23252d71f9e802e01d6cfa54a689e4010bc97eb247a99cd94e9a5cf9ff513ba6c0233bb3737ee5ae9b0553b15afc75c7c0271f2bda9ee437632f0bae088ffc053fddaea2ec6c3b2c05f58ec75b82a51ef8944e68c0252c4c0db9ff606fa557922bb40d42b2003e974a66c21c93dbaf9742755d7ccb21cb94bb37d3767db4897bdf4e3193c5cc972e6e57963252f1bb5be31559e78ac7dfc61c50edde17a995a443a500fcbcedafbccd2fa8a1592c35b19557db15fbe684685db4763bd704834bdfebf971eb7b4a58e94741b972ff45b3e4914c2cc7ce36dd6af875e941316a901850cbbb6100aca9211f0b8a09dfedbde6e31d2f04bbcc938b78fd29383acacfd137042d84a08c4f545e861199f30bceddc8a99a8fa428f7f03f81e12a605a777cef2c7be07dc5017c12ee688e1c926577a3f1f9516787ff6444710084529d393139dfadfb05c120e4d13c6ea61df88dd085630261e6dd956f1d5a4ee173ddef181ad456581cd5b64fa211a3ac3fdfbdf7e7ab59c40b3236bb63e0822ee13fe7962646e44fc91c37bc65dd5f1b6dba2459cfb663c918eca9c2cc881db9102390ca84010512e9cb9cc5c3248a00c682d52395603333aaa349d46817e1c937e4acc0e0915c48ce47234546ed41166d26d13a4886b639f65d1efe377c4b2efc82b8d859066d00e4fd885ad0e72c2f0e30f6badb00377a5653eb31b945adb37ce220d1159d941bc5846827f399cdbb9bfcd1e8b70e8d2945a6247a7c83b535596743fa6d35fa95c73317fe59c7594938f80182044b976c6de656a5c80a85050954a3a77353173174307c1777518a8c9b9a5553c03d68cd926b4d2e395f317b977a1bb3fdf65ceb63c6fa016a7201d7c574e9b996cd1cfff4f62451ab9c11f4e7e69fe1339a1fd7aab9cd3b0e153b7fa4a8ff0fb651208334017f66c714e5ee1872f9010871a2cf0545f29f5193e39f5f2e1b2418edc12a3e36d855c523942f5859ae8930d712347141eeaf9684abbd79cf27211d5c5c7d1463035b18bd6af59fe8051f6cdc4c82d124cc75946ace3cea5766cd32419134dfab1ad948aeffd5c5b3739cbad8bc242913201bda5b9ed9e82e7777ac2b987ba02ee21d9e2e71d13fe7dcbce129fa08739d8f6bbb36f6b47a0c4bd54799fdc8cca49d107343098ab3c810524dbfac9718160876b0521364f3c63a87c4a258d3fd08bbf415a18ac5576b6c8c57edc1095ae2bfabb54af924876558e35c978501135bb73a834b9d61323df1d8e512ad99c4f5733640132a2d874d5d43d32cec865fa91e12ac0e998d1cddda39ef634d254455e551a235bb03e7a5437e650bd389ad9ab50ff99f75567d4f4736f96e45de00f5857b6668cfd40e155195358a9c1d66a8fc519019b38cfc60654d6802ac269a4b1f693877d9d7afc441d4d6cfa5656f7ae799fdb124df607a21ebce37537b007b71ddfed2afc5589bd609fcee0b66c873e78932bb24d6be95ee5709087367c3c473290adf45def8102224439762f166919cc7e70665f23732e5a4dbb499e1c554fe6df7a07217baaa83ec52853903ea0448c2bb5d0690461497502459be1d586530af8ee35c26c22953239be41606af7e5c3c2e6a7f528cca60c619572d4c342b591102dc95d55934bff5247d7e1a801b9a3b41c51934812bf4d096ea5d60b7dbc19664379b352872319a765831e09091831eb1d4b1537e02594074c1f63750a79c1f82fa773bcb6708dd04156e3ad424463117775db7bbaef78430556147d734e30b67cc985735fc701c9f8885e1281ab1e77e1e66f14aa8c64946799faaaa6219382de151840e7b9f39d8906291b1d8d136019301071f062506e10f227da7b6237d0ddd799ea5e5b70cb4668687cbc61f8ce774d4e5c6fe308e00901a331533073132b64350499d0017e56ce9798de02e461cf77538cb2e463dc50eaa63160b1f221d5937efbebe8c437cbdd45e4c3a82ceddffb59b0d9ee6344d96ed8aa43fea1873241ff95fd79fa85f161ff9f1d23bcd540b66489e6a870db5d015973188914b8e542a0dfabcb2b973eebd5a6973d0d737eefdf2a094ff888838618bc2503d3869aaf838b9d6e6b5d8fac30a9207e21f6b1f5ca978bc3feef0b1af322f475b864442a5e50519f1cab01cdcc1f0f5479019015ab5350f355f7fecadca360e6c541d39214d978d262b5419024c455f7113d7a337ced355b299a81e6e63863653389fd167101d709b5a917d2d8925a408b396c16a75ff0b331f0f608d21d3ea305803c04c84a908d3065ea6f58aaefdcd05e35696a3cb6b88ce4e39e7e9f4febd2c19cbbcced3a138432bd07472d6fd9552de4230f584ad15964cf0249823c0638dae23deadac30c329ccaf87541b4107d11ed817562c447c7b5df9f8e54ef040326ec72321f32157d992efd4ff9b7a4a4ca994e57022920cd612310c15c09a225fba9314bf1cf3b89a6d9f3f100a1f8d6ba2e8fd85021a9cff0c0646f835eb19e4fb00f5b6de38b2646b6ecc304eca829c4c5e762710faea88b40e7d939db28babc7b536822766aaacb7b1cd3e5cb92c1d28ce8da04ff0ce9bed4b5053f3e17ff40e4fde0335dc33b6ae16584387cd676baffd8923be14f4cbaff3c404be09af6f802f189f726f28d3a79541b63b85d2ae7669b2962c6f511a80fd519fecc735fae634daa41f6aa4615fb1ca99c2c534bfbf1ad3dbd4f8a819524e4e1c29f97ba23057e0d6da3cbac9fcd278ef5e434c4a018308a4acdcbec4bae6e39d8722723988622961f32c5c61e7467285c57c365c29e4ffee50395e1ce83d52ea0bbb9d68a6e083a42faed68994e69058504268005f6f2f225d022805305b29e350f4370190c1e25d5ca2c2fc162cff38ca70b96def62499321654668358106feb8e01610f1766c71e3c2b35d767268e6066e89c29ac4a8d71726ef32e4193c8f8f99f296c82107467636a6a695b056e35bd501ea136bf857c075cb23685e49888be354acae55e28e3cb0dea4e78bb4b5f90599c970dbe44eafa8cfa8c0555f77c4a7d9f0e898b74a23539ba634834996ff5edb0d9e1e03aefad2044d80ce1451cf16fdd490272bf04c705339967fd773c132ad12649acde0e20e5bca2a8af34bda8f9b500b4d07b1ac7fe31d6aaf71919a552755901e06f4cc7cfbab9bcf30678383a95028e6b2d290887d8aed5daf29e8a00d7baad6d6085244442279b97eb319b4d017233d1ddb52212cf4b5b7af442457c556daa8180fa2d81d1ff50f124e280aa3273413843cb4793ed9570980a179032cbfa5d7e78e03f099c58e8388288028cd4356af83c4cad0c15cd1232946ae1d05957fc5a609601335b3acdca98ccf74bafcea0821d69072d93792358e97520e7fa10b247cf388263893b2641f526785b1617ea75e0cb5595487598d94bb31f1c501bf7538063bf1ee88f285d63d787e52e95c7c21398a2d89b263d9119c1f3781add1194aea04403c032c5b84967d71a22e417d3a404f0ae1035f6b402fd0ad3d12babde33421fe99631abc4f5e59cf4f0d896bc3255f71de5a5c6668f32cb843696bfbc286cb38a2d0d93b7ad92263433dd38badb1440d0e41f4f1a9ddf665fed19a2be2c9b811e5e6db9855376697914eb803090c3bfe3a05666894d8cb5f67cd0b3402d57613952716aaf38c5c166cd3a0287b163cda7a2eac1fdcd86be9282db285d1e1c6f3d5f2b7fa077a3ae51e9657612303ac220f4ce0ac1473fc88e1aa5f349c433cd6db0fb898344778681f7117779660b63c83af061b4b25c0f0474b25267e7533a48b39a0951c245523878d23c6bcaf3ce1988439486831137968665555d4e2af5551f211ad619d8074e43003b4a8869ae3e5248ee1107d9b163a120926cbe9e81fb2a159bee304d6a99d26ab71080787bca5cde764524fbc35dded2c8d19bef863be5e2971b738092a8dd49096ec0ff61e713850b0af3b0bd076a7d7a16b8fbfa0d738cce83c846c92b50a1fa2dc8f489b2f4f954d2aef8c8eec216dbef7d58836a9d5d597cf185c74af8fb4be07925df39e8384c6d4dc2d699116aa7731ce5a81fcf3e72bd2f58c3b014b6bcf612402f2e88aaa663f2cd2003bf93e6f71c5dbc942055bf2fa3d7ea0b016bde37050bc7ab033183839ad4ba428c448fe059a51500112328e44cc4e8e339efaa9ea4945f4005c5dcadccb425bb80653c9d01dc272954560e2d437a6ce75536f762c6455898ce3289f45b4ab0015ef5480a731add3779888ae3377024c77b9ba673280423ca60b2eee7a14f59cab5c9ce37843f976459752bda2cacd0f1f3a6a4ec6a3eb811522373b0dd7708bd85eeedb80f04f33219e94d4472cadadfeb82411e1bb99a1a336a40c170d31aaa46fc803d6fe8de2ff490be5ab84bfdc9c768c30e456466791063c3e8afcd19fde1a8b7744d2ca00c477bffe9ff64070a765a1572875db69c2f1e49009c95a8b0d9b774d981936e7d8c323ff9ea5c4634ff4fc477bacc316cfa86df0cbc59ce56dbc4bbfb8e66352a2c6de0cc596c3b778c9edc4144274cb7eae310e66b0b576bce623cc8bb13c1be7b857644416b161f10f6876cc7c40d2bf75f17556d1bf8878d4870bba683b3098447c5ce7bd1cca712c67ebe05d6d30827db3d4d3f4684a989ddf39dd6525ce7646a04b12d0387d29ce225893b42491fa7fe0baefb6443675748f3f3075f93d7427cf99d88d4b54bbdb1296621bd43457b07fa451e343e7c007def0fbc9da4b43fcf58811eeb6cfd14fe1d00a5ebb33afe6ae5e3468b99ccac803a5eeddb905c5ba77f47693265e736fb177863bf03c3914276e3aaac7b6187f060de6e816b2a28ed92115765b10952c3e53dde1b565376e104eee2a34b085bcb3f31d04e36deca4403c08273a4c75227a525216da01d5268cb2e8f20055cd22401e926fc370bf66da0403f3ecb6c227b685f08ea424a6911f96911617ed5a2f7fd93ba84682d71a67ecb3d572709e35b8f85c77e3eb63b07db60a3261458eba2b6c8532ad6f43b40bf8a022839ce89247ca82235a252bd3107d17552bf0837c98f3755627bad75b62b5f19584ba89e5ebbba385ff86219cc6144d838e6144105bbac70fee4bcce05eb21c5430baa07a6f11703e06805671eb6f9c078a622b6d33591303d400cb02a450290277d8d73416ca49da5ecf27fdf585cbe71fffbc614a3268d56e12dacde86f9be757c56e3d91e7c87f89b9e9479bf02e4621ff805e2f15526bc3b5af4354bcd2ae06d02711ec974a636b747428e2ca38dac718660199bf241c169e7894252ca82863a7ba6f7968946ed98661a3f7e3cd5e7ef95239754f9f27767ce8ca90", 0x1000}, {&(0x7f0000001ac0)="7a66e15677fa86ffbf152b440a33b250bbdf2deaf570dfbfc985b241bc424ccee9da0e7b7e40aef9fe2c1e74c372a856983f830c5ed27cbf3e41de82385594c8b61c00ecf3656fb528e72fc8d1b987b11dfc8f11f0", 0x55}, {&(0x7f0000000040)}], 0xa, &(0x7f0000001c00)=[@iv={0xc8, 0x117, 0x2, 0xad, "d16a4dff8dabfb3c17354071c880b432a7859fc85880b44c76950c7cc7f7bdfd3fd584b3314ec6c60e3895cf80abbd94066d38ed4c667347404218d2f6f697ce13173cdbdbcff8ac4d3d0ac5c25a723a52decf18cd4d2d8cb1a2cbccb6decfaddfe515f24f612e3a730d9e739b5da288248c4ad0982bb7db740468312fec1c585e5f383a8717791ffb15584fb2a00360d670de7b26c17c6051aa217c143bc40c5a286f1426918d5231558daeeb"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x98, 0x117, 0x2, 0x81, "135aec9c3102a83c4787b9c19fab3ff3a5354d24b6fc4e9a11b0726abd92f878c665940d5b6639914f6120e4e4d2fd19c96cabb5104c7fc62f0eb538000197b5858ef922bc3247094c1c07cb1947485303e033afdcb9b918816fc5a58325d37855542a22875a9f4b366fd1bb3750d774d4526bc60830ca413c1d35f26c2ae261af"}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0xb319}], 0x208, 0x30040001}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="83467d2af637378f3fb5505ed3001fda9a10de53132dcb476fc9f03078edc87c655a8c4c48a7a98ca547ecd9f6126b3d64a25fd9ea8a243669856026a9ed0500143ab18873c73bdb18c82f76b38e5bceb6ce6374178a4374bd3f945a95d7c3615c78aeae50559ccd5a5eece11d988db8bd2263843f0bdfe87e130c589700f568ba41e7ecb0b2da1d80e3c973328aadcbdc772bf713532d32c617daf5fc8c8eb503b82e05c7822ef9a137cbcf0c5814319be90553fcfef3df9ae4d976f8c7d2b026a39aa2b204f0e9595fad2c954835c797d863cd6488d456ce32e2"], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x34}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 08:29:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x0, 0x900}]}) [ 244.934495][ T3788] usb 3-1: new high-speed USB device number 13 using dummy_hcd 08:29:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaafaaaaaa86dd6035266800448406340000000000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000002628bf289000086dd08009dbe0000000010000000014000080000264e6f24229b18d667b02d0328cb9a0000772405afbef6080022eb000097f2423aa6"], 0x0) 08:29:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x218240, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x40000007, 0x102, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$rxrpc(r3, &(0x7f00000002c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x3f, @private1, 0x6}}, 0x24) [ 245.042441][T11003] EXT4-fs (loop5): filesystem too large to mount safely on this system 08:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x0, 0x900}]}) 08:29:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:52 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x10180, 0x0, 0x1, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 245.174508][ T3788] usb 3-1: Using ep0 maxpacket: 8 [ 245.280702][T11023] IPVS: ftp: loaded support on port[0] = 21 [ 245.294754][ T3788] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.330007][ T3788] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.340441][ T3788] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 461, setting to 64 [ 245.353531][ T3788] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 245.524685][ T3788] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.549688][ T3788] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.557175][T11058] IPVS: ftp: loaded support on port[0] = 21 [ 245.586641][ T3788] usb 3-1: Product: syz [ 245.604719][ T3788] usb 3-1: Manufacturer: syz [ 245.616261][ T3788] usb 3-1: SerialNumber: syz [ 245.864397][ T438] tipc: TX() has been purged, node left! [ 246.764326][ T3788] cdc_ncm 3-1:1.0: bind() failure [ 246.784321][ T3788] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 246.804339][ T3788] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 246.824332][ T3788] usb 3-1: USB disconnect, device number 13 [ 247.514536][ T3788] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 247.764156][ T3788] usb 3-1: Using ep0 maxpacket: 8 [ 247.884359][ T3788] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.895298][ T3788] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.906200][ T3788] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 461, setting to 64 [ 247.917841][ T3788] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 08:29:55 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f0000000180)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x29, {0x29, 0x0, "74018d578058007f3ca21175bd047169b637901d134165304a23019be83a5b0143fb7f36e808f2"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000240)={0x24, &(0x7f0000000140)={0x40, 0x6, 0x20, {0x20, 0xa, "0169395c8fcf33218a8cc39056eb0faee04ba8aedba4ac9a5326f54eecad"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x814}}, &(0x7f00000001c0)={0x0, 0x22, 0x11, {[@global=@item_4={0x3, 0x1, 0x5, "ce440dcc"}, @global=@item_012={0x1, 0x1, 0x0, 'n'}, @global=@item_4={0x3, 0x1, 0xf07bb9101b77dd59, 'CQ,L'}, @main=@item_4={0x3, 0x0, 0xb, "d43d537a"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0xdb, 0x1, {0x22, 0x988}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000340)={0x20, 0xf, 0xa3, "d3f0016c254013c7c25931e2613e964d30d3c551e9e9f7db5916f4785483770401a40d8e0ee98b6cf37b949ead4eff01a41f7446951e996b184fbb628beff3d2b88c42999645ff57079d20360583a76f1839a014af9b172fd40a36a79d417677ee4faee743c552fac1546c425272c50f8868a7cf2f77e685e4452b0280cbd9452f48c822743afb7ce6fb5a993dd40962ee3155fc994af033dea65dfb81e2f4f5bd5510"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xef}, &(0x7f0000000440)={0x20, 0x1, 0x37, "c8cbaf9bb4a4dd4c3cca5443d90049aec8d55489cf7b546b056dab3494c681b32326d2d0ca14421c1cc5ab6b27bcdc6379df636e256b3e"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x6}}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 08:29:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x0, 0x900}]}) 08:29:55 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x6803, 0x42) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:29:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000000)={r4, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000000c0)=""/81) 08:29:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x30, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = dup3(r0, r2, 0x80000) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000)=0x1, 0x4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "000000005f00e100"}) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000001c0)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) ioctl$VT_RELDISP(r8, 0x5605) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc011, r5, 0x0) [ 248.084189][ T3788] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.107856][ T3788] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.142349][ T29] audit: type=1804 audit(1594024195.784:20): pid=11110 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir890404286/syzkaller.6LS8gQ/46/file0" dev="sda1" ino=16092 res=1 [ 248.146577][T11112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.189445][ T29] audit: type=1800 audit(1594024195.794:21): pid=11110 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16092 res=0 [ 248.218052][ T3788] usb 3-1: Product: syz [ 248.232717][ T3788] usb 3-1: Manufacturer: syz 08:29:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b}]}) [ 248.266244][ T3788] usb 3-1: can't set config #1, error -71 [ 248.309174][ T3788] usb 3-1: USB disconnect, device number 14 [ 248.316294][T11128] ptrace attach of "/root/syz-executor.0"[11110] was attempted by "/root/syz-executor.0"[11128] [ 248.333023][ T29] audit: type=1804 audit(1594024195.974:22): pid=11123 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir890404286/syzkaller.6LS8gQ/46/file0" dev="sda1" ino=16092 res=1 08:29:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x810, r3, 0x10000000) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$rfkill(r6, &(0x7f0000000080)={0x5, 0x5, 0x3, 0x1, 0x1}, 0x8) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:29:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b}]}) 08:29:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) socket(0x40000000015, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x4b}, 0x8) 08:29:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a0, 0xf0, 0x0, 0xf0, 0xf0, 0x3a0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x2}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x401, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) 08:29:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) symlink(&(0x7f00000002c0)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x0, 0x392d6ad36ec0c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) close(r3) [ 248.714671][ T3788] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 248.954010][ T3788] usb 3-1: Using ep0 maxpacket: 16 [ 249.075370][ T3788] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 249.094298][ T3788] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.123104][ T3788] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.134598][ T3788] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 249.148335][ T3788] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 249.159752][ T3788] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.178857][ T3788] usb 3-1: config 0 descriptor?? [ 249.665675][ T3788] hid (null): global environment stack underflow [ 249.677368][ T3788] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0007/input/input12 [ 249.692118][ T3788] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0007/input/input13 [ 249.787800][ T3788] kye 0003:0458:5013.0007: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.2-1/input0 [ 250.091766][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.214392][ T9820] usb 3-1: USB disconnect, device number 15 [ 250.983687][ T9820] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 251.223661][ T9820] usb 3-1: Using ep0 maxpacket: 16 [ 251.343848][ T9820] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 251.357425][ T9820] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.368873][ T9820] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.381674][ T9820] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 251.399207][ T9820] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 251.408287][ T9820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.420885][ T9820] usb 3-1: config 0 descriptor?? 08:29:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b}]}) 08:29:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:29:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='systemem0md5sum$\x003$\xf6\x03\xb1\xef\xe4\xceuQ*\x8d\x8e\xd3\x19L\x18[\xe2o\x1a\xe1\xef\xec\xa2\xb2X|\xfb\x16\x92\xce\x8dt1?\xcfj\xfd\fe\xf9i', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r2, 0x0) syz_open_procfs(r2, &(0x7f0000000180)='mounts\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 08:29:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000003", @ANYRES16=r4, @ANYBLOB="dd0700000000000000002e000000180001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) fcntl$setflags(r3, 0x2, 0x1) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:59 executing program 5: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xd2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r0}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5, r0}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x800, 0xffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:29:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f0000000180)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x29, {0x29, 0x0, "74018d578058007f3ca21175bd047169b637901d134165304a23019be83a5b0143fb7f36e808f2"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="8000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000240)={0x24, &(0x7f0000000140)={0x40, 0x6, 0x20, {0x20, 0xa, "0169395c8fcf33218a8cc39056eb0faee04ba8aedba4ac9a5326f54eecad"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x814}}, &(0x7f00000001c0)={0x0, 0x22, 0x11, {[@global=@item_4={0x3, 0x1, 0x5, "ce440dcc"}, @global=@item_012={0x1, 0x1, 0x0, 'n'}, @global=@item_4={0x3, 0x1, 0xf07bb9101b77dd59, 'CQ,L'}, @main=@item_4={0x3, 0x0, 0xb, "d43d537a"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0xdb, 0x1, {0x22, 0x988}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000340)={0x20, 0xf, 0xa3, "d3f0016c254013c7c25931e2613e964d30d3c551e9e9f7db5916f4785483770401a40d8e0ee98b6cf37b949ead4eff01a41f7446951e996b184fbb628beff3d2b88c42999645ff57079d20360583a76f1839a014af9b172fd40a36a79d417677ee4faee743c552fac1546c425272c50f8868a7cf2f77e685e4452b0280cbd9452f48c822743afb7ce6fb5a993dd40962ee3155fc994af033dea65dfb81e2f4f5bd5510"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xef}, &(0x7f0000000440)={0x20, 0x1, 0x37, "c8cbaf9bb4a4dd4c3cca5443d90049aec8d55489cf7b546b056dab3494c681b32326d2d0ca14421c1cc5ab6b27bcdc6379df636e256b3e"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x6}}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 251.797844][T11243] IPVS: ftp: loaded support on port[0] = 21 [ 251.804020][ T9820] usbhid 3-1:0.0: can't add hid device: -71 [ 251.811081][ T9820] usbhid: probe of 3-1:0.0 failed with error -71 08:29:59 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) [ 251.864217][T11247] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/5' not defined. [ 251.895446][ T9820] usb 3-1: USB disconnect, device number 16 08:29:59 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4}, 0x1c) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x3f6, 0x8, 0x70bd28, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000840}, 0x40850) accept4$rose(r0, &(0x7f0000000100)=@short={0xb, @remote, @bcast, 0x1, @netrom}, &(0x7f0000000280)=0x1c, 0x80800) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000a40)=@ccm_128={{0x303}, "457a695318f19082", 'I?\x00\x00\x00\"\x00\x00\n\x00', "f3602d19"}, 0x28) 08:29:59 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) chroot(0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0/file0\x00') socket(0x11, 0x6, 0xffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="dab05e4a930b8cf7e54f3298e2e30aaae88aec644c1d7f2bd7997b01db2e375e2b818a45d721fed20a2a33d9450b9b00e735c2c1f7e686e8c1c8", @ANYRES16=0x0, @ANYBLOB="0000000000000000000013000000"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x45, 0x0, "1970947210180cfc69233a44dca6c7e21813692dd51f91907167df8d157f383dac7b86df0681e3d283a1bbb288d777fc3b15dcc1fa9eda63e0ebaa479599a27f444e421c19bf8936456ccd1d136cde5f"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0xc2, &(0x7f0000000300)=@abs, 0x6e) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 252.071820][T11293] tls_set_device_offload_rx: netdev not found [ 252.096080][T11294] FAULT_INJECTION: forcing a failure. [ 252.096080][T11294] name failslab, interval 1, probability 0, space 0, times 1 [ 252.131023][T11256] IPVS: ftp: loaded support on port[0] = 21 [ 252.138627][T11294] CPU: 0 PID: 11294 Comm: syz-executor.1 Not tainted 5.8.0-rc3-syzkaller #0 [ 252.147398][T11294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.157447][T11294] Call Trace: [ 252.160741][T11294] dump_stack+0x1f0/0x31e [ 252.165073][T11294] should_fail+0x38a/0x4e0 [ 252.169497][T11294] ? tomoyo_realpath_from_path+0xd8/0x630 [ 252.175212][T11294] should_failslab+0x5/0x20 [ 252.179730][T11294] __kmalloc+0x74/0x330 [ 252.183887][T11294] ? tomoyo_realpath_from_path+0xcb/0x630 [ 252.189607][T11294] tomoyo_realpath_from_path+0xd8/0x630 [ 252.195156][T11294] tomoyo_path_number_perm+0x18f/0x690 [ 252.200637][T11294] ? __fget_files+0x388/0x3c0 [ 252.205326][T11294] security_file_ioctl+0x55/0xb0 [ 252.210266][T11294] __se_sys_ioctl+0x48/0x160 [ 252.214925][T11294] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.221030][T11294] do_syscall_64+0x73/0xe0 [ 252.225450][T11294] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.231337][T11294] RIP: 0033:0x45cb29 [ 252.235221][T11294] Code: Bad RIP value. [ 252.239280][T11294] RSP: 002b:00007f6817e71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 252.247698][T11294] RAX: ffffffffffffffda RBX: 00000000004e8ce0 RCX: 000000000045cb29 [ 252.255672][T11294] RDX: 0000000020000200 RSI: 000000004008ae89 RDI: 0000000000000005 [ 252.263646][T11294] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.271631][T11294] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 08:29:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = fcntl$dupfd(r3, 0x0, r2) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 252.279607][T11294] R13: 00000000000003d9 R14: 00000000004c6985 R15: 00007f6817e726d4 [ 252.310325][T11294] ERROR: Out of memory at tomoyo_realpath_from_path. [ 252.323564][ T9820] usb 3-1: new high-speed USB device number 17 using dummy_hcd 08:30:00 executing program 1 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:30:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x9, "e19fb91309b97ecfd2ddf7057ebbcf688733"}, 0x14, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1b) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 252.473956][ T26] tipc: TX() has been purged, node left! [ 252.497478][T11353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:30:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 252.588898][T11361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.594543][ T9820] usb 3-1: Using ep0 maxpacket: 16 08:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:30:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=""/196, 0xc4}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r3 = dup3(r2, r1, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r9, 0x4c05, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r6, 0x3b71, &(0x7f00000000c0)={0x20, 0x1, 0x1, 0x7fffffff, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r10, 0x0, 0x82, &(0x7f0000000980)={'broute\x00'}, &(0x7f00000001c0)=0x78) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2e0}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x258}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 252.714027][ T9820] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 08:30:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 252.761389][ T9820] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.816956][ T9820] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.838346][ T9820] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 252.857965][ T9820] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 252.882694][ T9820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.905807][ T9820] usb 3-1: config 0 descriptor?? [ 253.405191][ T9820] hid (null): global environment stack underflow [ 253.423169][ T9820] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0008/input/input14 [ 253.468390][ T9820] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0008/input/input15 [ 253.586977][ T9820] kye 0003:0458:5013.0008: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.2-1/input0 [ 253.871284][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 253.918983][ T9820] usb 3-1: USB disconnect, device number 17 08:30:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r1, 0x5, 0x9, 0x2, 0x6, 0x8000}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x75, &(0x7f0000000140)={r4}, &(0x7f0000000040)=0x18) alarm(0x1) 08:30:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc293, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x7, "0624cd2d"}]}}, 0x0}, 0x0) 08:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x2c) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) sendmsg$inet6(r3, &(0x7f0000000100)={&(0x7f0000000140)={0xa, 0x2, 0x80000081, @local, 0x26}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)='@', 0x1}], 0x1}, 0x60) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000280)={0x1, 0x3ff, 0xffffff81, 0x4b133696, 0x0, 0x4, 0x5, 0x81, 0x1, 0x6, 0x7fff, 0x5}) 08:30:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000080)={{{@in=@private, @in6=@private0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) 08:30:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x80000000005c) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETSW2(r6, 0x402c542c, 0x0) 08:30:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="100004074405000000005db7e39699f0ab000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0056000009878c0301006866736300000000080002"], 0x38}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00df580000000000040008000c0001007463696e6465780044000200400006003c0001"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=@setlink={0xb0, 0x13, 0x20, 0x70bd30, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x4000, 0x1a23}, [@IFLA_XDP={0x4}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_TXQLEN={0x8, 0xd, 0x3}, @IFLA_BROADCAST={0xa, 0x2, @random="539b710fa1f5"}, @IFLA_IFALIASn={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0xf12d}, @IFLA_PORT_SELF={0x64, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2de988f825709c35294a1b5ff66ef409"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "5db22f02179a501d1cb9429ebd301f55"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xbc}, @IFLA_PORT_PROFILE={0x9, 0x2, '[.[&\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c961cb7395ec5ceb75a09a42578724f4"}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000800}, 0x40000) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x33, &(0x7f00000001c0), 0x4) [ 254.779127][ T2480] usb 5-1: new high-speed USB device number 5 using dummy_hcd 08:30:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 254.889967][ T29] audit: type=1800 audit(1594024202.535:23): pid=11459 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16122 res=0 08:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x1800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000001c0)=0x54) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="78000000240001000000000000f4050900000000", @ANYRES32=r6, @ANYBLOB="00736671751d00000000000000000000000000000031437d9e5aa04aab33c4124488c40330903f83daff977ef968d2682a8135b27502ed10a67f72c1b783e6c7dddf98d05e83d424213dea8b788e192bded2c1b30f9e1363232c60ed82231510d31e8334d9f81cf4f0887f27a2416417882f3687834cf9cd3c96c22ba2d9802e4e3621aaeecdfd898ea6864c8d57e2b61e97a051f8f5681e4fd48c8addf9a6c68d460ab5c5df02d4559141565d37c939cd2548ce26"], 0x78}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r7 = socket(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) splice(r3, 0x0, r7, 0x0, 0x4ffe0, 0x0) [ 255.033324][ T2480] usb 5-1: Using ep0 maxpacket: 16 [ 255.153578][ T2480] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.193737][ T2480] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.242488][ T2480] usb 5-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.40 08:30:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000000)="2ef6dfa2da27e3ce528e677b4b74070623", 0x11}, {&(0x7f0000000080)="3f9cc9ab521124e843fddb44bc92288eb24e07e61d7a57c9d05d570ab00b914145bb243d6168742ddefc9a67d4e6e8637d87f1f286b413e95a81e32dbfae617cb4b55bd90be578804f8616a82ee9f0e1b213a099a5e4cfa2aaae1ce422b1672c33cf831479cfce3226d5394ddb83d94e126385a281524d21e3c6bfce9bfff5a3e10448f5302d40e036d38ee5b6a3a8d3a04728606306f1db33fc998e01732753bb2f1b3c945f7674cac87f2553f1", 0xae}, {&(0x7f0000000140)="3255d4430e5c0201a7746f1720361d7978e2aa38743484f4c864ae0e9595309adf3857929c666f573e41b2f4bc429db18c3daaa8d1fd8c428496a375e03bb9ce4a9ae8c4f6550748d7141af26d0badc441945d2ffdfcaebe27fca04dc8a28dc05e", 0x61}, {&(0x7f0000000240)="dbc9805aa49eeb3243d862cf163c3f0d86fc8faeb57c799172a8b448f7f1e8fd9dd3fc4ef6ccf807124c86b0d699f9b0cdc0e4720e2b7239fca5a65cf59356b3d2061be38099f25ce050f7f8fc1191b192674fdd34d356029973b6a4e9248a75e465f87dd73ba40bc12218fb251ff6477ad847cd01526bf1e97ee78682a1de2efaf22b9eafcd2526c8cc733d3c14c6e106b35edec0d35b036998c1955df41fed59c21817c070c93b0db424e7e9c4c4f720306d65e53372209e9e90a65fdefc384dbbfc34ef9ede879026cb1ac04a32640989a7334416", 0xd6}, {&(0x7f0000000340)="4a603d8585a9533c4454623c7874ae9fe8a21690311d641cd846c013d550caf3036723db42a09c06f2166efc053a695e4edf84c00adc96761b7da80d313e2b6d0a40a435bd73b0ed1fd233964462d26c421383d908cb35545b11e87608fbefe6b427ad94a4ec8818480c5879154e04d8aae54226a0e667d8ba4919bec55585856e034500e22f0c095c38ad343e836294dab871c82685f2e91144f5173e0f8bf425a09fec18a6ab5a6333c8b02e11195366329de15cadc3a77b42b2b557fc0e17a97e87ddd6b9abb0a85e0cfba5f60d6b95cb9119716defbc8ce8ee500e4b4c145cc688", 0xe3}, {&(0x7f0000000440)="164542143424b3ce7215428094ef540f2a782ef1d0c2d555813063c6124321ad3956e4bda3ccd317406d36068f58c21909c9b00e1ce162cb66be0e49d56c64742bc01edaee", 0x45}], 0x6, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000005c0)={0xffffffff, 0x0, 0x4, 0x1000, 0x4, {0x0, 0x2710}, {0x3, 0xc, 0x1, 0x6, 0xff, 0x7, "d6b6f766"}, 0x11, 0x4, @planes=&(0x7f0000000580)={0x7d1, 0xfffffffa, @fd=r5, 0x10001}, 0x1, 0x0, r8}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r9) setxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010002000000000004000200000000000800f3e2", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000420", @ANYRES32=r9, @ANYBLOB="10000600000000002000040000000000"], 0x74, 0xa9cd1bd8f32be6c2) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:30:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3, 0x4, {0xa, 0x4e22, 0xffff, @mcast1, 0x4}}}, 0x80, 0x0, 0x0, &(0x7f00000013c0)}, 0x4044401) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 255.303532][ T2480] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.344322][ T2480] usb 5-1: config 0 descriptor?? 08:30:03 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002033, 0x0}}], 0xc6, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0xe, 0x10042, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0xcb) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(r4, &(0x7f0000000100)='./file0\x00', 0x1000, 0x4, &(0x7f0000000180)) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:30:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x0) fchdir(r0) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) accept4$tipc(r4, &(0x7f0000000040), &(0x7f0000000180)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x57}, &(0x7f0000000240)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r6) open_tree(r6, &(0x7f00000001c0)='./file0\x00', 0x8000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000190007841dfffd946f6105000a2881001f03fe050400080005001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa43e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 255.703465][ T2480] usbhid 5-1:0.0: can't add hid device: -71 [ 255.711709][ T2480] usbhid: probe of 5-1:0.0 failed with error -71 [ 255.716140][T11523] netlink: 'syz-executor.5': attribute type 30 has an invalid length. [ 255.737323][ T2480] usb 5-1: USB disconnect, device number 5 [ 255.803943][T11523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.223126][ T2480] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 256.349504][T11545] netlink: 'syz-executor.5': attribute type 30 has an invalid length. [ 256.357754][T11545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.493086][ T2480] usb 5-1: Using ep0 maxpacket: 16 [ 256.613315][ T2480] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.624290][ T2480] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.634515][ T2480] usb 5-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.40 [ 256.643936][ T2480] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.655856][ T2480] usb 5-1: config 0 descriptor?? [ 257.139044][ T2480] logitech 0003:046D:C293.0009: hidraw0: USB HID v0.00 Device [HID 046d:c293] on usb-dummy_hcd.4-1/input0 [ 257.150441][ T2480] logitech 0003:046D:C293.0009: no inputs found [ 257.338438][ T2479] usb 5-1: USB disconnect, device number 6 [ 258.112917][ T7632] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 258.392837][ T7632] usb 5-1: Using ep0 maxpacket: 16 08:30:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f16, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x8991, 0x0, 0x523c, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r3, 0xe2, 0x11}, 0x0, &(0x7f0000000100)="9beed746d6b44a39cb30aac5c951453a0131135e138e6942869e1774f9b9e376d32d7c1038cb28fac3469e9a9a30121d1f55e245329764c0f9ea0a879aebd13649bc3e4513149b87da9570f1676f71bafb73201e425e3e9ba8e778d74980019f7f94fd5a8429fe6c0c490e2d23db5e69065741c56429d2a1f619e42bdd319d39bdf5c514090d01d3625b48039a614e9e55d79d252eed283fcbbfdf52d8b4b371185b72d762d162c09db01122d314cdbe25e10f7063904186cf48174205c00a168294594567ad9f32f111c2ea154455eeff4da199a50c36af7f965b3626e0088966b5", &(0x7f0000000240)=""/17) 08:30:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000340)=0x80) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r3, 0x48280) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x100, 0x60480) r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) io_submit(r4, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x721, r5, &(0x7f0000000100)="e1df390016efe1ff648a9d377ea22a4c21225d62225b6b1d08a87f5deca67c30f1a9bd89c2dc83bdd2f53080255dae0d94e33030776a95d20ca1dc12e0336dd084606e6afab963668193b6d093e381a58b730250a972c5ca3fefa7606e12ff54ed8253111dc353", 0x67, 0x3, 0x0, 0x3, r7}]) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 08:30:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$HIDIOCSFLAG(r3, 0x4004480f, &(0x7f0000000040)=0x2) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 08:30:06 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x2840, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0xffffffffffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) [ 258.523288][ T7632] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.534498][ T7632] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.545669][ T7632] usb 5-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.40 [ 258.555328][ T7632] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.588446][ T7632] usb 5-1: config 0 descriptor?? [ 258.631019][T11577] device batadv0 entered promiscuous mode [ 258.637049][ T7632] usb 5-1: can't set config #0, error -71 [ 258.648745][ T7632] usb 5-1: USB disconnect, device number 7 [ 258.704134][T11586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:30:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r2) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000200)=r5) dup3(r3, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000480)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000004c0)="259ca2ffff1e620a2734fa0895e0612687ecb86a548802a902000000000100004e2f98b579a7862070146d0e0286e70000c63cd7dcc6760253ef816f396b4ac9d0a5734b60c0da1b834c2511669ceed2bd77a0beaa043fcf75b03c283c4b52cad2fb9dd384e769ca03994bad578ee18b64db43c1376fd44b39ea72a41b2bb47fd360137f3236a1dec0786d00"/149, 0x95, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7573726a974728ef2671df22fc71756f74613d"]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000380)={0xb0b, [0x101, 0x2, 0x6], [{0x2, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x800, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x1ff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x3f, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x9, 0x0, 0x0, 0x1}, {0x31d0, 0x100, 0x1, 0x1}, {0x7, 0xa712, 0x1, 0x1, 0x1}, {0x7, 0x3416}, {0x3f, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x2, 0x1, 0x1}, {0x200, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x7, 0x1}], 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 08:30:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x7f, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x20, 0x70, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "d046"}, {0x5, 0x24, 0x0, 0x361}, {0xd, 0x24, 0xf, 0x1, 0x47f, 0x3f, 0x1, 0x26}, {0x6, 0x24, 0x1a, 0xfff7, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x401, 0x4, 0x1f}, @network_terminal={0x7, 0x24, 0xa, 0x3f, 0xd2, 0x20, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x3, 0x5, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x9, 0x24, 0xcf}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0xbe, 0x1f, 0x3, 0x8, 0x1}, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x24, 0x6, 0x6, 0x3}]}, 0x1, [{0xa0, &(0x7f0000000140)=@string={0xa0, 0x3, "1c31451dcb12f241f39b98c74b410cde0926a21dce2a20767974f802bb48643b0c072bc824e6a55e631edc4c8e4653df7ba3c0d5b925148c4f23680e5cf2dbf0dd6df101439d61de845b02dcae37bd1fcc6f7c0b31833b541303c53cec617a45455ffd0e36d108c0a022d9a15f52c121d6cab6482a898bbd2aebadd103e4c277fec7075ac6983315928dd9047cc7cab2be9f618bdd07eb5ed062073c6df7"}}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x1b, 0x0, 0x900}]}) 08:30:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000300), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 258.874547][T11605] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 259.054610][T11584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.071535][T11578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:30:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x30) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x208900, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x4, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x10004864) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140e, 0x100, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x48840}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "000000005f00e100"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)) r5 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x7) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r6, 0x0, 0xa808) [ 259.132895][ T9820] usb 2-1: new high-speed USB device number 2 using dummy_hcd 08:30:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 259.213742][T11623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:30:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x0, 0x1, 0xfffffffffffffff8}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(r4, 0xee00, r6) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x7, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0xffc1, 0xffffffffffffffff, &(0x7f00000003c0)="9997173d636128d566fac16b7c39837d812067316edef7bad77d3eef884d7f3d92428ec497442038192314e06848b632b3113fcc147fe5687f5571f951d27929235b01f657512442ef922ee2ad9b881f5ee6ba323c320da560185c9d003ca65a931311eb4ce7736d982af3a5c72163db3da7121dce571d5c2d7e157c8b0419e36101b0c0ff66a845f5a4d7b54f71c4de69c0d512b730224b8b2984d3bcb7fb9aa6e85227957f31093f86ea20b5a2f337eba0eb1de09a26aabdff92d2c0912aeb30aa225cfe", 0xc5, 0x1ff, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x81, r5, &(0x7f00000004c0)="06acea646d296723141747ab279ddbf315ebf56d2d742e504ede5fe25aef86223c1bc4c5452239d769a92ded4518a41844981d0562aee033c6626ad62e8df07d551a4f995b5e3a6648cc05b1d35ae810b7a8057c2b5a56e899dad6127852e24290e0f4f57e83c4834481a761083a8c798b40", 0x72, 0x3ff, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, &(0x7f0000000540)="ec1727446219b659161b64d2edfe", 0xe, 0x8, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x9, r8, &(0x7f00000005c0)="832dbd83906614faed0b83b945e7d7d7ff9767fe772c11e489fb833714fb8c53a1e6cecc5dd79da9093a7e61f559c3ae59eba5b2118245b512ff56dc13a4af75428a022b3ebcd310fa10ce5dad49f662dffdd966ed26cb34d93e23f46db1c82d7e686d944bb40860aab573298d782672c052148282ba101d62010950f03a034b27916c2fc84281", 0x87, 0xb286, 0x0, 0x1, r4}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000006c0)="7c61595bee7a509a1494d65c454244fda64f814d9a61b9684febc4c938726168e24d16a1bd0f0c836c98aca6b10943d55220af54684927d46d4df5347e6f47f80ee091c83245f054f85bc5ef1d90109f8b7732d75f6f0062334cead136a9b269779b040c74a2a536f83d739c51e969753e5bb637711b82c4b625b83873e474101077975b65aa352f8dac3dd6b6f63c8ba55978870ddccfd2c13d8ae4a1d4e7300ae348a759533ec4fe323835f7343a6e75f10adb91edd828ea8752a07bb3851c5329f6dcb854ec007d4b01bb9a282efcdfc500c369179bd5031b23035f2140f431889b1f17db32769096eb630eabd98e71", 0xf1, 0x2, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x8000, 0xffffffffffffffff, &(0x7f0000000840)="d24d6d30aa828cf82e8391b3d63b335641fa9e0a52e5f4cc79", 0x19, 0xd18f, 0x0, 0x1}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x7, 0x40, 0xffffffffffffffff, &(0x7f00000008c0)="fcaef531fba2f2552b7f633df89b0e415e54d192fc8691b97891087fd33e27d56a32d9a69108619b4e35181fb1e96a61689e67304639d4f7cacdfe25d307c7d634fcb79d4fc47e6977a974269fe29f252488e70c55d834dcff6ce7ea817ccfc0fdabfd81d6dff0cfa87dca9ee166bb6fc7f7ff732d1e8d813b49d65901515b5c9be75c2aa1a61402f94827ba08b25c7196b184e485580cc975e997bbd7a96c5c9ac9a05aa2251c0cd941d497b85faceec103", 0xb2, 0x5, 0x0, 0x3}]) [ 259.392729][ T9820] usb 2-1: Using ep0 maxpacket: 8 [ 259.410764][T11629] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 259.414330][T11630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:30:07 executing program 4: r0 = socket$unix(0x1, 0x7, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000280)) setrlimit(0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) getsockname$llc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) socket(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getpeername$unix(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a827", @ANYRES16, @ANYBLOB="05000000000000ca0c000180ffff0010050009000000050006000000000008000300970d0000"], 0x2c}, 0x1, 0x6c}, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x803, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") [ 259.493506][T11629] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 259.532551][ T9820] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 259.560061][ T9820] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 259.581896][ T29] audit: type=1804 audit(1594024207.225:24): pid=11638 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir140559612/syzkaller.UqiZNr/56/file0" dev="sda1" ino=16155 res=1 08:30:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200448c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xfffffffff7ffffff, 0xffffffffffffffff, 0x0) gettid() socket$inet(0x2, 0x0, 0x84) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) [ 259.758301][ T9820] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.771909][ T9820] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.825418][ T9820] usb 2-1: Product: syz [ 259.844284][ T9820] usb 2-1: Manufacturer: syz [ 259.860109][ T9820] usb 2-1: SerialNumber: syz 08:30:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="8000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c0002800500010000000000040005803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000800000000000000000000010c00028005000100000000000800074000000000"], 0x80}}, 0x0) 08:30:07 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000580)="8da4363ac0ed02000af9fdffff01004d010000000000172000007a000000006f00f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d4b2e22d73fb3eaf8e27854962e0b0000008000000000741319b5b2baf1a5ffffffff00000000bd84a2dffd44580146af02077af6e72ef5700d16965b51fe485250943a04612310ac113b046c9bdf0fbbe6d1b58cda36a61754be78ef7f98b258da0e64daa0f255f2e3aa3fdcf6dcdcbcf3afd60faff44f5d958762525a4a969dff82cb06f9", 0xcd, 0x10000}], 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4c095) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000400)) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '@@$\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1e}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r5, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) recvfrom$unix(r0, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xffffffff, @empty, 0x1, 0x1}, 0x20) [ 259.937313][T11658] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 08:30:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 260.102051][T11665] BTRFS: device fsid 00f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 4177972098 transid 17936345552730074699 /dev/loop2 scanned by syz-executor.2 (11665) [ 260.152184][T11677] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 260.252764][ T9820] cdc_ncm 2-1:1.0: bind() failure [ 260.259931][ T9820] cdc_ncm 2-1:1.1: bind() failure [ 260.327079][ T9820] usb 2-1: USB disconnect, device number 2 08:30:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="0f018c6b4e260f650966b9800000c00f326635004000000f30b899028ed0b801008ed00fa10b6bc136f30f5e350fc769b8", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r3, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xfb, 0x6d, 0xfc, 0x4, 0x0, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0xa005, 0x1, 0x7, 0x4, 0x10001, 0x800, 0x74}, r3, 0xe, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 260.460245][T11665] BTRFS error (device loop2): unsupported checksum algorithm: 19034 [ 260.497027][T11665] BTRFS error (device loop2): open_ctree failed [ 260.618760][T11665] BTRFS: device fsid 00f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 4177972098 transid 17936345552730074699 /dev/loop2 scanned by syz-executor.2 (11665) [ 260.654212][T11665] BTRFS error (device loop2): unsupported checksum algorithm: 19034 [ 260.663794][T11665] BTRFS error (device loop2): open_ctree failed [ 260.695383][T11689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:30:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000000c0)={{0x1, @name="97467e072927ae7b4afbf62d492011fa0257198960a834a2f5abc31a7f297757"}, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002, 0x40010, r0, 0xd67c4000) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="100000001214010000000000004000004cba96509c48f5a413c226801bd8dc0cdac84c12cbccee87fba30b0a3594000a5153986fe514a0c96a1a2a8e27734cc2725588831f487927083a36b84c08"], 0x10}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes256, 0x0, [], "71bb4bcbc32b08f0146fe86f24e081af"}) 08:30:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x1, 0x4, 0xdb, 0xff}, {0x18bb, 0xcc, 0x3, 0x1}, {0x1, 0x3, 0x77, 0x7f}, {0x3, 0x2, 0x2, 0x401}]}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 08:30:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x108, r5, 0x800, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffff986}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x40004}, 0x800) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) 08:30:08 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000000,nls=macgreek,disable_sparre=no,mtiplier=0x0000000000004002,disable_sparse=no,dmask=00000000000000000000000,fmask=000000000000000i']) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x4, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1ff, 0x8, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1000, 0x8001) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10042, &(0x7f0000000040)=@abs, 0x6e) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0x4) 08:30:08 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x803, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 261.059959][T11760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.076809][T11759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.083233][T11763] ntfs: (device loop2): parse_options(): Unrecognized mount option disable_sparre. [ 261.095385][T11763] ntfs: (device loop2): parse_options(): Unrecognized mount option mtiplier. [ 261.106688][T11763] ntfs: (device loop2): parse_options(): Invalid fmask option argument: 000000000000000i [ 261.129903][T11768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.146742][T11769] ipt_CLUSTERIP: no such interface netpci0 08:30:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x13, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd048b050200080008001e004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 261.164424][T11773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.188352][T11776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.201447][T11763] ntfs: (device loop2): parse_options(): Unrecognized mount option disable_sparre. [ 261.210810][T11763] ntfs: (device loop2): parse_options(): Unrecognized mount option mtiplier. [ 261.221602][T11776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.232028][T11763] ntfs: (device loop2): parse_options(): Invalid fmask option argument: 000000000000000i 08:30:09 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x111880, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000040)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) [ 261.334232][T11782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:30:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x24000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100005070a00000300b0452600ffffc7e616b1140f65721d192024c59c56d8d1afd65184069bc7859427b1bc712aa75d782d7b590d59a0f2f817d8eec23479aa46bda45f46b217af6dea7e53cbd126e5fcd6e3013c7ef5ec75bc87f1f8bbba7a3cc8eceb97644d1854", @ANYRESDEC, @ANYRES32=r1, @ANYRES64], 0x50}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x4, 0x10000) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r8, 0x831, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x20000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) fcntl$dupfd(r6, 0x0, r9) ioctl$VIDIOC_REQBUFS(r9, 0xc0145608, &(0x7f0000000200)={0x76, 0x7, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:30:09 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x3c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000e501006800021b0000004000007a400000a0000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4845, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x18, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x124, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x124}, 0x1, 0x0, 0x0, 0x8800}, 0x4000000) 08:30:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 261.473338][T11794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.509227][T11797] EXT4-fs (loop2): Invalid log block size: 6815745 08:30:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) 08:30:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 261.600648][T11797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.631899][T11797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.662572][ T2480] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 261.695463][T11797] ================================================================== [ 261.703851][T11797] BUG: KASAN: use-after-free in strcmp+0x7a/0xa0 [ 261.710173][T11797] Read of size 1 at addr ffff888093013900 by task syz-executor.2/11797 [ 261.718394][T11797] [ 261.720722][T11797] CPU: 0 PID: 11797 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 261.729380][T11797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.739434][T11797] Call Trace: [ 261.742723][T11797] dump_stack+0x1f0/0x31e [ 261.747062][T11797] print_address_description+0x66/0x5a0 [ 261.752601][T11797] ? vprintk_emit+0x342/0x3c0 [ 261.757284][T11797] ? printk+0x62/0x83 [ 261.761268][T11797] ? vprintk_emit+0x339/0x3c0 [ 261.765950][T11797] kasan_report+0x132/0x1d0 [ 261.770460][T11797] ? strcmp+0x7a/0xa0 [ 261.774445][T11797] strcmp+0x7a/0xa0 [ 261.778303][T11797] devlink_get_from_attrs+0x171/0x2c0 [ 261.783716][T11797] devlink_nl_cmd_region_read_dumpit+0x10e/0x1000 [ 261.790126][T11797] ? kmem_cache_alloc_node_trace+0x28a/0x2b0 [ 261.796153][T11797] genl_lock_dumpit+0x86/0xa0 [ 261.800880][T11797] netlink_dump+0x4be/0x10d0 [ 261.805476][T11797] ? __netlink_dump_start+0x530/0x700 [ 261.810858][T11797] __netlink_dump_start+0x538/0x700 [ 261.816059][T11797] genl_rcv_msg+0xb03/0xe00 [ 261.820567][T11797] ? genl_rcv_msg+0xe00/0xe00 [ 261.825238][T11797] ? genl_start+0x570/0x570 [ 261.829734][T11797] ? genl_lock_dumpit+0xa0/0xa0 [ 261.834590][T11797] netlink_rcv_skb+0x190/0x3a0 [ 261.839346][T11797] ? genl_unbind+0x270/0x270 [ 261.843942][T11797] genl_rcv+0x24/0x40 [ 261.847927][T11797] netlink_unicast+0x786/0x940 [ 261.852701][T11797] netlink_sendmsg+0xa57/0xd70 [ 261.857476][T11797] ? netlink_getsockopt+0x9e0/0x9e0 [ 261.862739][T11797] ____sys_sendmsg+0x519/0x800 [ 261.867506][T11797] ? import_iovec+0x12a/0x2c0 [ 261.872185][T11797] __sys_sendmsg+0x2b1/0x360 [ 261.876798][T11797] ? _raw_spin_unlock_irq+0x61/0x80 [ 261.882002][T11797] ? lock_is_held_type+0x87/0xe0 [ 261.886942][T11797] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 261.892488][T11797] ? lock_is_held_type+0x87/0xe0 [ 261.897434][T11797] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.903493][T11797] do_syscall_64+0x73/0xe0 [ 261.907905][T11797] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.913790][T11797] RIP: 0033:0x45cb29 [ 261.917670][T11797] Code: Bad RIP value. [ 261.921729][T11797] RSP: 002b:00007fb50828cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.930130][T11797] RAX: ffffffffffffffda RBX: 00000000004fe220 RCX: 000000000045cb29 [ 261.938095][T11797] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 261.946059][T11797] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.954027][T11797] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 261.961994][T11797] R13: 000000000000092e R14: 00000000004cc0c2 R15: 00007fb50828d6d4 [ 261.969973][T11797] [ 261.972295][T11797] Allocated by task 11806: [ 261.976707][T11797] __kasan_kmalloc+0x103/0x140 [ 261.981465][T11797] __alloc_skb+0xde/0x4f0 [ 261.985796][T11797] netlink_sendmsg+0x7b2/0xd70 [ 261.990558][T11797] ____sys_sendmsg+0x519/0x800 [ 261.995318][T11797] __sys_sendmsg+0x2b1/0x360 [ 261.999905][T11797] do_syscall_64+0x73/0xe0 [ 262.004404][T11797] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.010279][T11797] [ 262.012601][T11797] Freed by task 11806: [ 262.016663][T11797] __kasan_slab_free+0x114/0x170 [ 262.021594][T11797] kfree+0x10a/0x220 [ 262.025481][T11797] __kfree_skb+0x56/0x1c0 [ 262.029808][T11797] netlink_unicast+0x78e/0x940 [ 262.034565][T11797] netlink_sendmsg+0xa57/0xd70 [ 262.039323][T11797] ____sys_sendmsg+0x519/0x800 [ 262.044079][T11797] __sys_sendmsg+0x2b1/0x360 [ 262.048669][T11797] do_syscall_64+0x73/0xe0 [ 262.053083][T11797] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.058960][T11797] [ 262.061288][T11797] The buggy address belongs to the object at ffff888093013800 [ 262.061288][T11797] which belongs to the cache kmalloc-1k of size 1024 [ 262.075334][T11797] The buggy address is located 256 bytes inside of [ 262.075334][T11797] 1024-byte region [ffff888093013800, ffff888093013c00) [ 262.088678][T11797] The buggy address belongs to the page: [ 262.094305][T11797] page:ffffea00024c04c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 262.103402][T11797] flags: 0xfffe0000000200(slab) [ 262.108255][T11797] raw: 00fffe0000000200 ffffea00022e82c8 ffffea00025f7a48 ffff8880aa400c40 [ 262.116830][T11797] raw: 0000000000000000 ffff888093013000 0000000100000002 0000000000000000 [ 262.125402][T11797] page dumped because: kasan: bad access detected [ 262.131803][T11797] [ 262.134120][T11797] Memory state around the buggy address: [ 262.139740][T11797] ffff888093013800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 262.147793][T11797] ffff888093013880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 262.155847][T11797] >ffff888093013900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 08:30:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 262.163894][T11797] ^ [ 262.167948][T11797] ffff888093013980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 262.175995][T11797] ffff888093013a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 262.184042][T11797] ================================================================== [ 262.192089][T11797] Disabling lock debugging due to kernel taint 08:30:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1707) [ 262.301892][T11806] EXT4-fs (loop2): Invalid log block size: 6815745 [ 262.340253][T11797] Kernel panic - not syncing: panic_on_warn set ... [ 262.346898][T11797] CPU: 0 PID: 11797 Comm: syz-executor.2 Tainted: G B 5.8.0-rc3-syzkaller #0 [ 262.356941][T11797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.366981][T11797] Call Trace: [ 262.370266][T11797] dump_stack+0x1f0/0x31e [ 262.374588][T11797] panic+0x264/0x7a0 [ 262.378477][T11797] ? trace_hardirqs_on+0x30/0x80 [ 262.383415][T11797] kasan_report+0x1c9/0x1d0 [ 262.387912][T11797] ? strcmp+0x7a/0xa0 [ 262.391884][T11797] strcmp+0x7a/0xa0 [ 262.395672][T11797] devlink_get_from_attrs+0x171/0x2c0 [ 262.401030][T11797] devlink_nl_cmd_region_read_dumpit+0x10e/0x1000 [ 262.407433][T11797] ? kmem_cache_alloc_node_trace+0x28a/0x2b0 [ 262.413409][T11797] genl_lock_dumpit+0x86/0xa0 [ 262.418081][T11797] netlink_dump+0x4be/0x10d0 [ 262.422662][T11797] ? __netlink_dump_start+0x530/0x700 [ 262.428027][T11797] __netlink_dump_start+0x538/0x700 [ 262.433217][T11797] genl_rcv_msg+0xb03/0xe00 [ 262.437714][T11797] ? genl_rcv_msg+0xe00/0xe00 [ 262.442380][T11797] ? genl_start+0x570/0x570 [ 262.446869][T11797] ? genl_lock_dumpit+0xa0/0xa0 [ 262.451708][T11797] netlink_rcv_skb+0x190/0x3a0 [ 262.456456][T11797] ? genl_unbind+0x270/0x270 [ 262.461036][T11797] genl_rcv+0x24/0x40 [ 262.465008][T11797] netlink_unicast+0x786/0x940 [ 262.469765][T11797] netlink_sendmsg+0xa57/0xd70 [ 262.474522][T11797] ? netlink_getsockopt+0x9e0/0x9e0 [ 262.479710][T11797] ____sys_sendmsg+0x519/0x800 [ 262.484468][T11797] ? import_iovec+0x12a/0x2c0 [ 262.489138][T11797] __sys_sendmsg+0x2b1/0x360 [ 262.493726][T11797] ? _raw_spin_unlock_irq+0x61/0x80 [ 262.498918][T11797] ? lock_is_held_type+0x87/0xe0 [ 262.503844][T11797] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 262.509377][T11797] ? lock_is_held_type+0x87/0xe0 [ 262.514309][T11797] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.520360][T11797] do_syscall_64+0x73/0xe0 [ 262.524766][T11797] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.530641][T11797] RIP: 0033:0x45cb29 [ 262.534513][T11797] Code: Bad RIP value. [ 262.538562][T11797] RSP: 002b:00007fb50828cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.546952][T11797] RAX: ffffffffffffffda RBX: 00000000004fe220 RCX: 000000000045cb29 [ 262.554907][T11797] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 262.562865][T11797] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.570826][T11797] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 262.578782][T11797] R13: 000000000000092e R14: 00000000004cc0c2 R15: 00007fb50828d6d4 [ 262.587900][T11797] Kernel Offset: disabled [ 262.592210][T11797] Rebooting in 86400 seconds..