Warning: Permanently added '10.128.1.61' (ECDSA) to the list of known hosts. 2020/10/20 13:08:53 fuzzer started 2020/10/20 13:08:53 dialing manager at 10.128.0.105:39075 2020/10/20 13:08:53 syscalls: 3433 2020/10/20 13:08:53 code coverage: enabled 2020/10/20 13:08:53 comparison tracing: enabled 2020/10/20 13:08:53 extra coverage: enabled 2020/10/20 13:08:53 setuid sandbox: enabled 2020/10/20 13:08:53 namespace sandbox: enabled 2020/10/20 13:08:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/20 13:08:53 fault injection: enabled 2020/10/20 13:08:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/20 13:08:53 net packet injection: enabled 2020/10/20 13:08:53 net device setup: enabled 2020/10/20 13:08:53 concurrency sanitizer: enabled 2020/10/20 13:08:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/20 13:08:53 USB emulation: enabled 2020/10/20 13:08:53 hci packet injection: enabled 2020/10/20 13:08:53 wifi device emulation: enabled 2020/10/20 13:08:56 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'step_into' '__add_to_page_cache_locked' 'ext4_mark_iloc_dirty' 'shmem_mknod' 'shmem_unlink' 'dd_has_work' 'generic_write_end' 'do_signal_stop' 'ext4_writepages' 'filemap_map_pages' 'expire_timers' 'alloc_pid' 'pcpu_alloc' 'xas_clear_mark' 'ext4_free_inode' '__delayacct_blkio_end' 'ext4_free_inodes_count' 'snd_rawmidi_poll' 'kcm_rfree' 'blk_mq_rq_ctx_init' 'complete_signal' 'do_select' 'xas_find_marked' '__ext4_new_inode' 'n_tty_receive_buf_common' 'do_nanosleep' '__io_cqring_fill_event' '__xa_clear_mark' 'snd_rawmidi_kernel_write1' 13:09:18 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100030051000100a46af0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17213a2c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="09000300e300010024e97600530000000010e4070913122c1755422b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="000103002000010052d7f001010000007810e4070913142c17213a2c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="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"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="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", 0x360, 0xae00}, {&(0x7f0000011800)="0a0103002b000100d768d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="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"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300180001000528d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a010300ac00010007b3d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="0a01030045000100d01b2c011e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000006400000000000000640000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) 13:09:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) 13:09:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:09:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff80700000000000000000000000800080003000000", 0x24) 13:09:19 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="12", 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r2, 0x0, 0x20}, &(0x7f0000000040)=0x18) 13:09:19 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) syzkaller login: [ 57.870025][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 57.946300][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 57.983701][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.990870][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.001182][ T8715] device bridge_slave_0 entered promiscuous mode [ 58.009077][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.036701][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.051352][ T8715] device bridge_slave_1 entered promiscuous mode [ 58.066910][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.069199][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 58.077566][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.099417][ T8715] team0: Port device team_slave_0 added [ 58.108705][ T8715] team0: Port device team_slave_1 added [ 58.129990][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.137273][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.169412][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.194337][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 58.208554][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.217159][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.243830][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.279940][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 58.306750][ T8715] device hsr_slave_0 entered promiscuous mode [ 58.313122][ T8715] device hsr_slave_1 entered promiscuous mode [ 58.365954][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.373056][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.381375][ T8717] device bridge_slave_0 entered promiscuous mode [ 58.389636][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.397725][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.405299][ T8717] device bridge_slave_1 entered promiscuous mode [ 58.441561][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 58.476253][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.487680][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.487947][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 58.516178][ T8717] team0: Port device team_slave_0 added [ 58.525038][ T8717] team0: Port device team_slave_1 added [ 58.538438][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 58.629316][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.638864][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 58.645452][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.672163][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.684841][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.692688][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.719039][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.753080][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.761711][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.769548][ T8719] device bridge_slave_0 entered promiscuous mode [ 58.778145][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.785192][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.793251][ T8719] device bridge_slave_1 entered promiscuous mode [ 58.804007][ T8717] device hsr_slave_0 entered promiscuous mode [ 58.810573][ T8717] device hsr_slave_1 entered promiscuous mode [ 58.816972][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.824488][ T8717] Cannot create hsr debugfs directory [ 58.855044][ T8715] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.883174][ T8715] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.900647][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.911459][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 58.937047][ T8715] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.949146][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.969669][ T8715] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.023357][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 59.032049][ T8719] team0: Port device team_slave_0 added [ 59.064542][ T8719] team0: Port device team_slave_1 added [ 59.073458][ T8717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.089299][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 59.110730][ T8717] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.118887][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.129009][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.136802][ T8723] device bridge_slave_0 entered promiscuous mode [ 59.160445][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.168386][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.194556][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.214456][ T8717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.222557][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.229754][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.237701][ T8723] device bridge_slave_1 entered promiscuous mode [ 59.249009][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.256038][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.282992][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.298721][ T8717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.314495][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.337308][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.349018][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.360408][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.367517][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.374864][ T8725] device bridge_slave_0 entered promiscuous mode [ 59.388380][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.396002][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.403445][ T8721] device bridge_slave_0 entered promiscuous mode [ 59.416200][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.423638][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.439474][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.448136][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.455920][ T8725] device bridge_slave_1 entered promiscuous mode [ 59.463805][ T8719] device hsr_slave_0 entered promiscuous mode [ 59.470660][ T8719] device hsr_slave_1 entered promiscuous mode [ 59.477112][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.484822][ T8719] Cannot create hsr debugfs directory [ 59.490788][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.497996][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.505079][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.512576][ T8721] device bridge_slave_1 entered promiscuous mode [ 59.530161][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.549038][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.559733][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.569731][ T8723] team0: Port device team_slave_0 added [ 59.576536][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.599196][ T8723] team0: Port device team_slave_1 added [ 59.615475][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.623882][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.632275][ T8358] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.639371][ T8358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.647319][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.655913][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.664058][ T8358] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.671095][ T8358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.678740][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.687476][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.707126][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.714103][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.740863][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.752725][ T8725] team0: Port device team_slave_0 added [ 59.759396][ T8721] team0: Port device team_slave_0 added [ 59.771184][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.778209][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.804624][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.820719][ T8725] team0: Port device team_slave_1 added [ 59.827202][ T8721] team0: Port device team_slave_1 added [ 59.848845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.867058][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.875874][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.891675][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.899924][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.926141][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 59.932242][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.948096][ T8723] device hsr_slave_0 entered promiscuous mode [ 59.954579][ T8723] device hsr_slave_1 entered promiscuous mode [ 59.961467][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.969161][ T8723] Cannot create hsr debugfs directory [ 59.978755][ T8719] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.992134][ T8719] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.003214][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.011405][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.019928][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.028630][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.035740][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.062580][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.077040][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.084136][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 60.084248][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.116074][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.128825][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.136344][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.162729][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.174421][ T8719] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.184602][ T8719] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.216496][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.234183][ T8725] device hsr_slave_0 entered promiscuous mode [ 60.235331][ T9083] Bluetooth: hci2: command 0x0409 tx timeout [ 60.246716][ T8725] device hsr_slave_1 entered promiscuous mode [ 60.253013][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.260692][ T8725] Cannot create hsr debugfs directory [ 60.267381][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.276279][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.284228][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.292892][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.302083][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.311142][ T8721] device hsr_slave_0 entered promiscuous mode [ 60.318018][ T8721] device hsr_slave_1 entered promiscuous mode [ 60.324543][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.332283][ T8721] Cannot create hsr debugfs directory [ 60.343985][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.358410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.366100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.397041][ T38] Bluetooth: hci3: command 0x0409 tx timeout [ 60.403533][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.416233][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.424480][ T9083] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.431530][ T9083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.439461][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.447908][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.456228][ T9083] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.463287][ T9083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.471330][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.480607][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.485399][ T3379] Bluetooth: hci4: command 0x0409 tx timeout [ 60.519831][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.529388][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.538234][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.547204][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.555909][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.572916][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.581592][ T8723] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.590296][ T8721] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.599773][ T8721] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.610938][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.620575][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.628387][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.637018][ T8723] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.643818][ T3379] Bluetooth: hci5: command 0x0409 tx timeout [ 60.652800][ T8721] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.662945][ T8721] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.674981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.683255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.694397][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.706854][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.714203][ T8723] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.722777][ T8723] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.737324][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.747197][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.755913][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.764080][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.782945][ T8715] device veth0_vlan entered promiscuous mode [ 60.796331][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.804404][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.813674][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.822909][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.830687][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.838453][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.854294][ T8715] device veth1_vlan entered promiscuous mode [ 60.876456][ T8725] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 60.884579][ T8725] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 60.905336][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.913151][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.921214][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.929500][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.939487][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.954011][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.961832][ T8725] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 60.971142][ T8725] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 60.979586][ T8715] device veth0_macvtap entered promiscuous mode [ 61.003046][ T8715] device veth1_macvtap entered promiscuous mode [ 61.018445][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.034145][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.042568][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.050608][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.058603][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.066599][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.074877][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.083329][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.090408][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.098069][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.106488][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.114705][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.121785][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.140896][ T8717] device veth0_vlan entered promiscuous mode [ 61.153368][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.161100][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.169717][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.178244][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.187864][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.196841][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.212098][ T8717] device veth1_vlan entered promiscuous mode [ 61.230750][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.238397][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.247951][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.255726][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.263429][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.272380][ T8358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.288944][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.298661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.306991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.319145][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.338607][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.355095][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.363343][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.371838][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.380699][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.389160][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.397867][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.406113][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.414123][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.422592][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.430825][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.439536][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.448234][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.455845][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.463406][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.471890][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.480488][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.491548][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.501910][ T8717] device veth0_macvtap entered promiscuous mode [ 61.511166][ T8717] device veth1_macvtap entered promiscuous mode [ 61.520979][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.529282][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.537051][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.545519][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.553625][ T3379] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.560649][ T3379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.568982][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.580221][ T8715] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.589082][ T8715] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.597931][ T8715] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.607231][ T8715] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.625228][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.633709][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.642871][ T9083] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.649959][ T9083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.657724][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.665086][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.672768][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.684764][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.696656][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.713425][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.721794][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.729614][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.738210][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.746653][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.754990][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.763621][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.773292][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.782038][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.792522][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.803161][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.811716][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.819996][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.828477][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.842085][ T8721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.853098][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.867129][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.877885][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.889180][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.905947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.914139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.924119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.932786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.941172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.949742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.958460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.967222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.975579][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.982587][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.990487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.999658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.005287][ T38] Bluetooth: hci0: command 0x041b tx timeout [ 62.008502][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.020721][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.035514][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.043037][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.051987][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.059661][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.088983][ T8717] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.098033][ T8717] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.111537][ T8717] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.122887][ T8717] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.137679][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.155337][ T9744] Bluetooth: hci1: command 0x041b tx timeout [ 62.162978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.178083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.188812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.197186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.205773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.214173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.223270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.230794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.250547][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.263803][ T8723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.274543][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.287057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.294817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.304124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.312696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.320977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.329307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.337457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.346107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.354200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.362302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.370793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.379154][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.386240][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.393907][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 62.402481][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.406153][ T8719] device veth0_vlan entered promiscuous mode [ 62.410519][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.446632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.454027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.462300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.470373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.478440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.486203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.494579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.503213][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.510268][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.518038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.526698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.535247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.543584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.552154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.559720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.567333][ T9744] Bluetooth: hci3: command 0x041b tx timeout [ 62.574567][ T9744] Bluetooth: hci4: command 0x041b tx timeout [ 62.583358][ T8719] device veth1_vlan entered promiscuous mode [ 62.601375][ T8721] device veth0_vlan entered promiscuous mode [ 62.610108][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.634661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.643027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.653071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.662604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.672094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.680511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.690720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.699492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.707694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.716845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.729429][ T8721] device veth1_vlan entered promiscuous mode [ 62.736689][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 62.745075][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.753024][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.760423][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.768369][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.776347][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.784052][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.792381][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.819641][ T8725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.830757][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.839570][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.860310][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.875480][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.876217][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.893917][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.911313][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.919094][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.927652][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.940468][ T8719] device veth0_macvtap entered promiscuous mode [ 62.971940][ T8721] device veth0_macvtap entered promiscuous mode [ 62.983857][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.994019][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.002401][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.011174][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.012674][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.036136][ T8719] device veth1_macvtap entered promiscuous mode [ 63.047388][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.055007][ T1591] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.059104][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.062952][ T1591] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.073570][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.082369][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.087535][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.096347][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.104733][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.112673][T10066] UDF-fs: Scanning with blocksize 512 failed [ 63.120477][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.132214][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.148027][ T8721] device veth1_macvtap entered promiscuous mode [ 63.168440][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.169400][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.185115][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.190764][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.205180][T10066] UDF-fs: Scanning with blocksize 1024 failed [ 63.211254][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.222732][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.222813][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.237116][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.242941][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.254183][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.259865][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.269832][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.274318][T10066] UDF-fs: Scanning with blocksize 2048 failed [ 63.284130][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.291361][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.297414][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.306565][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.323949][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.327550][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.331860][T10066] UDF-fs: Scanning with blocksize 4096 failed [ 63.344638][T10066] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 63.354429][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:09:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) [ 63.371112][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.389020][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.399953][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.412625][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.423358][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.438852][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.449336][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.464836][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.475586][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.487391][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.487459][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.498869][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.515533][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.523595][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.528346][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.533535][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.548494][T10066] UDF-fs: Scanning with blocksize 512 failed [ 63.554809][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.565198][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 13:09:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) [ 63.574951][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.582647][T10066] UDF-fs: Scanning with blocksize 1024 failed [ 63.587554][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.589200][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.608085][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.618238][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.626241][T10066] UDF-fs: Scanning with blocksize 2048 failed [ 63.627696][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.640687][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.650918][T10066] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.660765][T10066] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.668809][T10066] UDF-fs: Scanning with blocksize 4096 failed 13:09:25 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100030051000100a46af0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17213a2c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="09000300e300010024e97600530000000010e4070913122c1755422b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="000103002000010052d7f001010000007810e4070913142c17213a2c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="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"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="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", 0x360, 0xae00}, {&(0x7f0000011800)="0a0103002b000100d768d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="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"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300180001000528d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a010300ac00010007b3d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="0a01030045000100d01b2c011e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000006400000000000000640000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) 13:09:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) [ 63.675117][T10066] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 63.678744][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.714540][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.730963][ T8723] device veth0_vlan entered promiscuous mode [ 63.740777][ T8719] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.749842][ T8719] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.758870][ T8719] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.767577][ T8719] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.787590][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.810213][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:09:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 63.832231][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.861329][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.871296][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 63.871674][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.891730][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.902862][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 13:09:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 63.917623][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 63.941932][T10093] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 63.949482][ T8723] device veth1_vlan entered promiscuous mode [ 63.956953][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:09:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 63.964970][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.966302][T10093] UDF-fs: Scanning with blocksize 512 failed [ 63.974132][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.987843][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.996528][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:09:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 64.031089][ T8721] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.042351][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 64.062735][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 64.066291][ T8721] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.083621][T10093] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 64.091445][ T8358] Bluetooth: hci0: command 0x040f tx timeout [ 64.091514][ T8721] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.104256][T10093] UDF-fs: Scanning with blocksize 1024 failed [ 64.112717][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 64.123295][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 64.129039][ T8721] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.136689][T10093] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 64.149463][T10093] UDF-fs: Scanning with blocksize 2048 failed [ 64.169272][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.183133][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 64.207278][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.216846][T10093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 64.218845][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.227465][T10093] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 64.242102][ T5109] Bluetooth: hci1: command 0x040f tx timeout [ 64.248931][T10093] UDF-fs: Scanning with blocksize 4096 failed [ 64.249029][ T8725] device veth0_vlan entered promiscuous mode [ 64.255641][T10093] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 64.288159][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.305702][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.333265][ T1920] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.336409][ T8725] device veth1_vlan entered promiscuous mode [ 64.349156][ T1920] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.380929][ T8723] device veth0_macvtap entered promiscuous mode [ 64.400602][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.409629][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.417655][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.426285][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.447071][ T8723] device veth1_macvtap entered promiscuous mode [ 64.456280][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.464583][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.478421][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.487184][ T3379] Bluetooth: hci2: command 0x040f tx timeout [ 64.488970][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.519584][ T8725] device veth0_macvtap entered promiscuous mode [ 64.533739][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.536821][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.551582][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.561361][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.572681][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.590673][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.613531][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.633289][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.649357][ T38] Bluetooth: hci4: command 0x040f tx timeout [ 64.650739][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.657680][ T38] Bluetooth: hci3: command 0x040f tx timeout [ 64.665315][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.681767][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.692692][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.703620][T10121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.721807][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.733770][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.738442][T10121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.745108][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.758683][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.767745][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.779355][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.790142][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.800713][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.806835][ T38] Bluetooth: hci5: command 0x040f tx timeout [ 64.811962][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.826982][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.837737][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.847795][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.858425][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.870447][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.879600][ T8725] device veth1_macvtap entered promiscuous mode [ 64.895237][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.916250][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.924846][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.936087][ T8723] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.944853][ T8723] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.954152][ T8723] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.964904][ T8723] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.982212][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.985165][T10121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.993754][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.002869][T10121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.012508][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.028425][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.038777][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.049618][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.059842][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.070565][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.080727][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.092496][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.104059][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.123644][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.131654][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.140497][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.156353][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.184954][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.194827][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.221072][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.231698][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.242564][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.252407][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.262837][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.273125][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.284319][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.295439][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.309182][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.317785][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.329624][ T8725] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.338535][ T8725] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.347320][ T8725] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.356321][ T8725] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.396987][T10121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.418675][T10121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.448954][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.470602][T10121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.478544][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.486802][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.494483][T10121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.511987][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.522182][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.542562][ T1920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.561448][ T1920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.579314][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:09:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:09:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:09:27 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100030051000100a46af0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17213a2c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="09000300e300010024e97600530000000010e4070913122c1755422b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="000103002000010052d7f001010000007810e4070913142c17213a2c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000030000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010300e8000100b631f0000200000000000000040000000100000d00000000000003000000000000000000a57c000001000000000000002800000000000000280000000000000000000000000000007810e4070913142c17213a2c7810e4070913142c17213a2c7810e4070913142c17213a2c7810e4070913142c17213a2c01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000002800000001010300e4000100665e18000200000001000a00000200000200"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="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", 0x360, 0xae00}, {&(0x7f0000011800)="0a0103002b000100d768d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="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"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300180001000528d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a010300ac00010007b3d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="0a01030045000100d01b2c011e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000006400000000000000640000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) 13:09:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff80700000000000000000000000800080003000000", 0x24) 13:09:27 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="12", 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r2, 0x0, 0x20}, &(0x7f0000000040)=0x18) 13:09:27 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 13:09:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff80700000000000000000000000800080003000000", 0x24) [ 65.805154][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 65.823782][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 65.834356][T10218] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 65.844457][T10218] UDF-fs: Scanning with blocksize 512 failed 13:09:27 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="12", 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r2, 0x0, 0x20}, &(0x7f0000000040)=0x18) 13:09:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:09:27 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 65.851232][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 65.863275][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 65.875752][T10218] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 65.883503][T10218] UDF-fs: Scanning with blocksize 1024 failed [ 65.890424][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 65.900846][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 65.910932][T10218] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 65.922022][T10218] UDF-fs: Scanning with blocksize 2048 failed [ 65.931862][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 65.943014][T10218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 13:09:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff80700000000000000000000000800080003000000", 0x24) 13:09:28 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 65.953434][T10218] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 65.961656][T10218] UDF-fs: Scanning with blocksize 4096 failed [ 65.978314][T10218] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 66.155390][ T5109] Bluetooth: hci0: command 0x0419 tx timeout [ 66.315458][ T5109] Bluetooth: hci1: command 0x0419 tx timeout 13:09:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:09:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:09:28 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="12", 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r2, 0x0, 0x20}, &(0x7f0000000040)=0x18) 13:09:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:09:28 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="0100030051000100a46af0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17213a2c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="09000300e300010024e97600530000000010e4070913122c1755422b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="000103002000010052d7f001010000007810e4070913142c17213a2c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="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"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="0a01030073000100454bd0010300000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c17213a2c0010e4070913122c17544a390010e4070913122c17213a2c0010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103005900010042f618000300000001000a00000200000300000000000000000000000000000001010300160001005c951c0003000000010002060002000004000000000000001000000000000866696c653001010300ff00010012c81c000300000001000006000200000a000000000000001300000000000866696c6531010103007300010089c51c000300000001000006000200000b000000000000001400000000000866696c653201010300d8000100ddd61c000300000001000006000200000b000000000000001500000000000866696c6533010103007900010073dd2000030000000100000a000200001e000000000000001600000000000866696c652e636f6c6400000000000000000000000000000000000000000000000000000000000000000a010300dd00010093ee48010400000000000000040000000100000400000000000003000000000000000000a57c000001000000000000008000000000000000800000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000010000000000000000000000080000000010103005a00010042f618000400000001000a000002000003000000000000000000000000000000010103008a00010079eb1c0004000000010000060002000005000000000000001100000000000866696c6530010103006d000100b2951c0004000000010000060002000009000000000000001200000000000866696c65310000000000000000", 0x360, 0xae00}, {&(0x7f0000011800)="0a0103002b000100d768d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="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"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300180001000528d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a010300ac00010007b3d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="0a01030045000100d01b2c011e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000006400000000000000640000000000000000000000000000000010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a390010e4070913122c17544a3901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) 13:09:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 66.565382][ T3379] Bluetooth: hci2: command 0x0419 tx timeout 13:09:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:09:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:28 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) [ 66.659265][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 66.671594][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 66.690560][T10256] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 66.716104][ T3379] Bluetooth: hci3: command 0x0419 tx timeout [ 66.717654][T10256] UDF-fs: Scanning with blocksize 512 failed [ 66.722469][ T3379] Bluetooth: hci4: command 0x0419 tx timeout [ 66.734438][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 66.744826][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 13:09:28 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:09:28 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) [ 66.772996][T10256] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 66.821078][T10256] UDF-fs: Scanning with blocksize 1024 failed [ 66.852477][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 66.875844][ T3379] Bluetooth: hci5: command 0x0419 tx timeout [ 66.876777][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 66.899739][T10256] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 66.907748][T10256] UDF-fs: Scanning with blocksize 2048 failed [ 66.914371][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 66.925219][T10256] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 66.934884][T10256] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 66.942583][T10256] UDF-fs: Scanning with blocksize 4096 failed [ 66.949503][T10256] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 13:09:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:09:29 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:29 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:09:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:29 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:29 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:30 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:09:30 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:30 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 13:09:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:30 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:30 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 13:09:30 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:30 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./bus/file1\x00', 0x7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) 13:09:30 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:31 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) r1 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{r2}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) 13:09:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 13:09:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 13:09:31 executing program 1: statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 13:09:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x408, 0x110, 0x0, 0x0, 0x320, 0x320, 0x320, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback, 0x2}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 13:09:31 executing program 1: statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 13:09:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 13:09:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x408, 0x110, 0x0, 0x0, 0x320, 0x320, 0x320, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback, 0x2}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) [ 69.299410][T10381] (unnamed net_device) (uninitialized): (slave erspan0): Device is not bonding slave 13:09:31 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000052c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x30, r0, 0xbec099143728691d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x30}}, 0x0) 13:09:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 1: statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 13:09:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) [ 69.344505][T10381] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) [ 69.381522][T10397] (unnamed net_device) (uninitialized): (slave erspan0): Device is not bonding slave 13:09:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) [ 69.448542][T10397] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) 13:09:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 13:09:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x408, 0x110, 0x0, 0x0, 0x320, 0x320, 0x320, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback, 0x2}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 13:09:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 1: statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 13:09:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000052c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x30, r0, 0xbec099143728691d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x30}}, 0x0) 13:09:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x408, 0x110, 0x0, 0x0, 0x320, 0x320, 0x320, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback, 0x2}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 13:09:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[], 0x0) ioctl$EVIOCGPHYS(r0, 0x5509, 0x0) [ 69.594308][T10423] (unnamed net_device) (uninitialized): (slave erspan0): Device is not bonding slave 13:09:31 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000052c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x30, r0, 0xbec099143728691d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x30}}, 0x0) 13:09:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) [ 69.648454][T10423] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) 13:09:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 13:09:31 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x10, 0x3a, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 13:09:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) 13:09:31 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000052c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x30, r0, 0xbec099143728691d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x30}}, 0x0) 13:09:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 13:09:31 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x10, 0x3a, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) [ 69.809608][T10446] (unnamed net_device) (uninitialized): (slave erspan0): Device is not bonding slave 13:09:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) 13:09:31 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) [ 69.856268][T10446] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) 13:09:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[], 0x0) ioctl$EVIOCGPHYS(r0, 0x5509, 0x0) 13:09:32 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) 13:09:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 13:09:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)) 13:09:32 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x10, 0x3a, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 13:09:32 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) 13:09:32 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) 13:09:32 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x10, 0x3a, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 13:09:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)) [ 70.447267][T10476] (unnamed net_device) (uninitialized): (slave erspan0): Device is not bonding slave [ 70.478904][T10476] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) 13:09:32 executing program 4: syz_io_uring_setup(0x5f42, &(0x7f0000000080)={0x0, 0x0, 0x32}, &(0x7f0000fee000/0x10000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:09:32 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x11) 13:09:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x200001}, 0x8) close(r0) 13:09:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[], 0x0) ioctl$EVIOCGPHYS(r0, 0x5509, 0x0) 13:09:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000640)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 13:09:33 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x11) 13:09:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)) 13:09:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140003}], 0x1}, 0x20000) 13:09:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x200001}, 0x8) close(r0) 13:09:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x200001}, 0x8) close(r0) 13:09:33 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x11) 13:09:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)) 13:09:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x200001}, 0x8) close(r0) [ 71.329292][ C0] hrtimer: interrupt took 46461 ns 13:09:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000640)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 13:09:33 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x11) [ 71.407869][T10523] syz-executor.4 (10523) used greatest stack depth: 10136 bytes left 13:09:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[], 0x0) ioctl$EVIOCGPHYS(r0, 0x5509, 0x0) 13:09:34 executing program 0: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0000000007c2c813"], 0x44}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000220008000000000000000053"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "11a22358f7b4a7b368aefbc4bed9cae6178579"}) 13:09:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140003}], 0x1}, 0x20000) 13:09:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000640)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 13:09:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140003}], 0x1}, 0x20000) 13:09:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 13:09:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 13:09:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r6 = dup2(r4, r4) r7 = fcntl$dupfd(r6, 0x0, r5) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f000005f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:09:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000640)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 13:09:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140003}], 0x1}, 0x20000) 13:09:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0ac6b586c53b6d629e27505002774def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218cef40068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf900003323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34897602159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd162ef4b9282c486010000000000000092efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b26358a69d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa800000000f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab5a9affb12ec757c7234c270246c878d01160e6c07bf6cf880983a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b5972ea3b77641467c89fa0f82e8440105051e551f033dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc6af1b6b2b218e8213fec2b4fda19789fd163838d7d49c3fa9595a314e7c028e61c48de2316cdb01b2a4114fae0ca859d79fd7cc9c3e2c9ce644f724faa2dbdfcb7c66549a25de665f73edf8a3aaee6b8de0cebdba4af865fc05043b67410356bdf9885b3a1b93fcb5265642f7fc4e07c5cb30b49100a3ff13873711f2910b5e9eae3dd58f12fd4d2ee922f620c1f50e81a1e6705cb63e04aa313acef6e3abb5f24e0ccaa26a4f8678084122ef8d84185b9d891117b841048bf3478fd2cb656d8438db62ee6fad5f2e7cd4718166db1917733f418b28a71ef4cc81bba21"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140003}], 0x1}, 0x20000) 13:09:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 72.203808][T10584] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:09:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 13:09:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140003}], 0x1}, 0x20000) 13:09:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r6 = dup2(r4, r4) r7 = fcntl$dupfd(r6, 0x0, r5) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f000005f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:09:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0ac6b586c53b6d629e27505002774def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218cef40068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf900003323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34897602159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd162ef4b9282c486010000000000000092efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b26358a69d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa800000000f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab5a9affb12ec757c7234c270246c878d01160e6c07bf6cf880983a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b5972ea3b77641467c89fa0f82e8440105051e551f033dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc6af1b6b2b218e8213fec2b4fda19789fd163838d7d49c3fa9595a314e7c028e61c48de2316cdb01b2a4114fae0ca859d79fd7cc9c3e2c9ce644f724faa2dbdfcb7c66549a25de665f73edf8a3aaee6b8de0cebdba4af865fc05043b67410356bdf9885b3a1b93fcb5265642f7fc4e07c5cb30b49100a3ff13873711f2910b5e9eae3dd58f12fd4d2ee922f620c1f50e81a1e6705cb63e04aa313acef6e3abb5f24e0ccaa26a4f8678084122ef8d84185b9d891117b841048bf3478fd2cb656d8438db62ee6fad5f2e7cd4718166db1917733f418b28a71ef4cc81bba21"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140003}], 0x1}, 0x20000) 13:09:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000000)="0f", 0x1}], 0x1}}], 0x2, 0x0) 13:09:35 executing program 2: keyctl$restrict_keyring(0x4, 0xfffffffffffffffb, 0x0, 0x0) 13:09:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000000)="0f", 0x1}], 0x1}}], 0x2, 0x0) 13:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r6 = dup2(r4, r4) r7 = fcntl$dupfd(r6, 0x0, r5) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f000005f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:09:35 executing program 2: keyctl$restrict_keyring(0x4, 0xfffffffffffffffb, 0x0, 0x0) 13:09:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000000)="0f", 0x1}], 0x1}}], 0x2, 0x0) 13:09:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xfff64cea7f3c0606, 0x0) unshare(0x2040400) accept$inet(r0, 0x0, 0x0) 13:09:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xfff64cea7f3c0606, 0x0) unshare(0x2040400) accept$inet(r0, 0x0, 0x0) 13:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r6 = dup2(r4, r4) r7 = fcntl$dupfd(r6, 0x0, r5) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f000005f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:09:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000000)="0f", 0x1}], 0x1}}], 0x2, 0x0) 13:09:35 executing program 2: keyctl$restrict_keyring(0x4, 0xfffffffffffffffb, 0x0, 0x0) 13:09:35 executing program 2: keyctl$restrict_keyring(0x4, 0xfffffffffffffffb, 0x0, 0x0) 13:09:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xfff64cea7f3c0606, 0x0) unshare(0x2040400) accept$inet(r0, 0x0, 0x0) 13:09:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 73.539544][T10649] syz-executor.1 (10649) used greatest stack depth: 9936 bytes left 13:09:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xfff64cea7f3c0606, 0x0) unshare(0x2040400) accept$inet(r0, 0x0, 0x0) 13:09:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 13:09:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 13:09:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 13:09:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:36 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 13:09:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x7}]}}, 0x0}, 0x0) 13:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 13:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 13:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 13:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) [ 75.165897][ T3547] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 13:09:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) [ 75.270264][T10706] syz-executor.3 (10706) used greatest stack depth: 9808 bytes left 13:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 13:09:37 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffa5000800000000000000004000ffffffee00000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:09:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:09:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 13:09:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) [ 75.448014][T10753] Dev loop1: unable to read RDB block 1 [ 75.454643][T10753] loop1: unable to read partition table [ 75.460948][T10753] loop1: partition table beyond EOD, truncated [ 75.467466][T10753] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 75.524889][ T3547] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.541754][ T3547] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 75.551956][ T3547] usb 5-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.40 [ 75.561069][ T3547] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.562617][ T3547] usb 5-1: config 0 descriptor?? [ 75.574720][T10753] Dev loop1: unable to read RDB block 1 [ 75.580267][T10753] loop1: unable to read partition table [ 75.587174][T10753] loop1: partition table beyond EOD, truncated [ 75.593357][T10753] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 75.645209][ T5073] Dev loop1: unable to read RDB block 1 [ 75.650895][ T5073] loop1: unable to read partition table [ 75.659505][ T5073] loop1: partition table beyond EOD, truncated [ 76.067415][ T3547] wacom 0003:056A:0304.0001: hidraw0: USB HID v0.00 Device [HID 056a:0304] on usb-dummy_hcd.4-1/input0 [ 76.266788][ T3547] usb 5-1: USB disconnect, device number 2 [ 77.034600][ T38] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 77.424558][ T38] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.435456][ T38] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.445868][ T38] usb 5-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.40 [ 77.455195][ T38] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.463864][ T38] usb 5-1: config 0 descriptor?? [ 77.766135][ T38] wacom 0003:056A:0304.0002: hidraw0: USB HID v0.00 Device [HID 056a:0304] on usb-dummy_hcd.4-1/input0 13:09:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x7}]}}, 0x0}, 0x0) 13:09:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0424fc601000000316000900051a82c137153e6704020a8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 13:09:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETA(r0, 0x4b31, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, "28911b69e51a52c4"}) 13:09:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETAW(r0, 0x4b4b, 0x0) 13:09:39 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffa5000800000000000000004000ffffffee00000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:09:39 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) [ 77.831102][T10111] usb 5-1: USB disconnect, device number 3 13:09:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETA(r0, 0x4b31, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, "28911b69e51a52c4"}) 13:09:40 executing program 3: socket$inet6(0xa, 0x0, 0x846) [ 77.887536][T10821] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.908442][T10821] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 77.927097][T10821] openvswitch: netlink: Flow set message rejected, Key attribute missing. 13:09:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0424fc601000000316000900051a82c137153e6704020a8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 13:09:40 executing program 3: socket$inet6(0xa, 0x0, 0x846) 13:09:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETA(r0, 0x4b31, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, "28911b69e51a52c4"}) [ 77.961776][T10820] Dev loop1: unable to read RDB block 1 [ 77.967538][T10820] loop1: unable to read partition table [ 77.976575][T10820] loop1: partition table beyond EOD, truncated [ 77.983647][T10820] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 13:09:40 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) [ 78.119099][T10845] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.145044][T10845] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 78.153172][T10845] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 78.314760][T10111] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 78.674532][T10111] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.686445][T10111] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.696500][T10111] usb 5-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.40 [ 78.706985][T10111] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.715754][T10111] usb 5-1: config 0 descriptor?? [ 79.195723][T10111] wacom 0003:056A:0304.0003: hidraw0: USB HID v0.00 Device [HID 056a:0304] on usb-dummy_hcd.4-1/input0 [ 79.403816][ T38] usb 5-1: USB disconnect, device number 4 13:09:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x7}]}}, 0x0}, 0x0) 13:09:41 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffa5000800000000000000004000ffffffee00000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:09:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETA(r0, 0x4b31, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, "28911b69e51a52c4"}) 13:09:41 executing program 3: socket$inet6(0xa, 0x0, 0x846) 13:09:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0424fc601000000316000900051a82c137153e6704020a8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 13:09:41 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) 13:09:42 executing program 5: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) 13:09:42 executing program 3: socket$inet6(0xa, 0x0, 0x846) [ 79.976216][T10887] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.010913][T10887] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) 13:09:42 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) 13:09:42 executing program 3: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) [ 80.021972][T10887] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 80.036033][T10885] Dev loop1: unable to read RDB block 1 [ 80.065338][T10885] loop1: unable to read partition table 13:09:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0424fc601000000316000900051a82c137153e6704020a8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 13:09:42 executing program 3: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) [ 80.078113][T10885] loop1: partition table beyond EOD, truncated [ 80.136057][T10885] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 80.223455][T10910] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.233218][T10910] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 80.241835][T10910] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 80.324377][T10111] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 80.724365][T10111] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.735292][T10111] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 80.745060][T10111] usb 5-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.40 [ 80.754092][T10111] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.762912][T10111] usb 5-1: config 0 descriptor?? [ 81.236639][T10111] wacom 0003:056A:0304.0004: hidraw0: USB HID v0.00 Device [HID 056a:0304] on usb-dummy_hcd.4-1/input0 [ 81.443065][ T3379] usb 5-1: USB disconnect, device number 5 13:09:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x7}]}}, 0x0}, 0x0) 13:09:44 executing program 5: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) 13:09:44 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="1c00000018007f7000fe01b2147ea4a280930a600480fe0600000000", 0x1c}], 0x1}, 0x0) 13:09:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:09:44 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffa5000800000000000000004000ffffffee00000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:09:44 executing program 3: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) 13:09:44 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="1c00000018007f7000fe01b2147ea4a280930a600480fe0600000000", 0x1c}], 0x1}, 0x0) 13:09:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, &(0x7f0000002100)={0x2c, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2c, 0x0, 0x40000]}}}, 0x60) 13:09:44 executing program 5: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x800000000002000}], 0x0, &(0x7f0000000500)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000a00)=""/124, 0x7c) [ 82.074203][T10955] Dev loop1: unable to read RDB block 1 [ 82.079779][T10955] loop1: unable to read partition table [ 82.091669][T10955] loop1: partition table beyond EOD, truncated 13:09:44 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="1c00000018007f7000fe01b2147ea4a280930a600480fe0600000000", 0x1c}], 0x1}, 0x0) [ 82.119379][T10955] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 13:09:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:09:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, &(0x7f0000002100)={0x2c, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2c, 0x0, 0x40000]}}}, 0x60) [ 82.294062][ T5109] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 82.714246][ T5109] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.725480][ T5109] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.735239][ T5109] usb 5-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.40 [ 82.744334][ T5109] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.752896][ T5109] usb 5-1: config 0 descriptor?? [ 83.236024][ T5109] wacom 0003:056A:0304.0005: hidraw0: USB HID v0.00 Device [HID 056a:0304] on usb-dummy_hcd.4-1/input0 [ 83.442390][ T3547] usb 5-1: USB disconnect, device number 6 13:09:46 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="1c00000018007f7000fe01b2147ea4a280930a600480fe0600000000", 0x1c}], 0x1}, 0x0) 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x40) 13:09:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, 0x0, 0x2e}, 0x20) 13:09:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, &(0x7f0000002100)={0x2c, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2c, 0x0, 0x40000]}}}, 0x60) 13:09:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:09:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 13:09:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, 0x0, 0x2e}, 0x20) 13:09:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x6, 0x4, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 13:09:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, &(0x7f0000002100)={0x2c, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2c, 0x0, 0x40000]}}}, 0x60) 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x40) [ 84.022804][T11041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 84.113373][T11043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.127606][T11043] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, 0x0, 0x2e}, 0x20) 13:09:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x40) 13:09:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x6, 0x4, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x40) [ 84.173766][T11043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.233143][T11043] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, 0x0, 0x2e}, 0x20) 13:09:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x40) [ 84.284021][T11041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 13:09:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003102cfff57b016d2763bd56373780398d537500e50602591f2d1ee616d5c0184374a7ffe4ec5500801600002fd08d49a47eff71bc4131fe4c1f99bf00a909000008d1843e770afd6e9ef5837dbd0000000053", 0x16b6, 0x4000002, 0x0, 0xffffffffffffff1d) 13:09:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x6, 0x4, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x40) 13:09:46 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) 13:09:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x40) [ 84.331169][T11072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.362672][T11072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000040)=[{0x0, 0x2}], 0x1, 0x21}}], 0x48}, 0x0) 13:09:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003102cfff57b016d2763bd56373780398d537500e50602591f2d1ee616d5c0184374a7ffe4ec5500801600002fd08d49a47eff71bc4131fe4c1f99bf00a909000008d1843e770afd6e9ef5837dbd0000000053", 0x16b6, 0x4000002, 0x0, 0xffffffffffffff1d) 13:09:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x6, 0x4, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 13:09:46 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) [ 84.498058][T11096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003102cfff57b016d2763bd56373780398d537500e50602591f2d1ee616d5c0184374a7ffe4ec5500801600002fd08d49a47eff71bc4131fe4c1f99bf00a909000008d1843e770afd6e9ef5837dbd0000000053", 0x16b6, 0x4000002, 0x0, 0xffffffffffffff1d) 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000040)=[{0x0, 0x2}], 0x1, 0x21}}], 0x48}, 0x0) [ 84.546031][T11096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 13:09:46 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) 13:09:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000040)=[{0x0, 0x2}], 0x1, 0x21}}], 0x48}, 0x0) 13:09:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003102cfff57b016d2763bd56373780398d537500e50602591f2d1ee616d5c0184374a7ffe4ec5500801600002fd08d49a47eff71bc4131fe4c1f99bf00a909000008d1843e770afd6e9ef5837dbd0000000053", 0x16b6, 0x4000002, 0x0, 0xffffffffffffff1d) 13:09:46 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000000), 0x12000002) 13:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000040)=[{0x0, 0x2}], 0x1, 0x21}}], 0x48}, 0x0) 13:09:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 13:09:46 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r2) 13:09:46 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000009c0)={0x14, 0x0, &(0x7f00000008c0)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "860a6348b920e78373fd576762dd450b95dff4805d24ea9b4737"}}}, 0x0) 13:09:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='!', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}, {0x10, 0x84, 0x5}], 0x20}}], 0x2, 0x0) 13:09:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:09:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 13:09:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 84.982312][T11152] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. [ 85.018269][T11152] kvm [11148]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 13:09:47 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r2) [ 85.031460][T11152] kvm [11148]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 13:09:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 85.076341][T11152] kvm [11148]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002d 13:09:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:09:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 85.145011][T11152] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. 13:09:47 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r2) 13:09:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 85.233518][T10111] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 85.329081][T11195] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. [ 85.360240][T11195] kvm [11193]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 85.372187][T11195] kvm [11193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 85.381999][T11195] kvm [11193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002d [ 85.593524][T10111] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 85.604564][T10111] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 85.615359][T10111] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 85.803798][T10111] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 85.812848][T10111] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.823905][T10111] usb 1-1: Product: syz [ 85.828068][T10111] usb 1-1: Manufacturer: syz [ 85.832648][T10111] usb 1-1: SerialNumber: syz [ 86.333453][T10111] usb 1-1: 0:2 : does not exist [ 86.342755][T10111] usb 1-1: USB disconnect, device number 2 [ 87.093310][ T3547] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 87.473185][ T3547] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 87.481968][ T3547] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 87.492067][ T3547] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 87.673547][ T3547] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 87.682662][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.691274][ T3547] usb 1-1: Product: syz [ 87.695726][ T3547] usb 1-1: Manufacturer: syz [ 87.700296][ T3547] usb 1-1: SerialNumber: syz 13:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba90d43ab66415cbacba7de89ca203a4bb4e1e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf160300634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b1cdeb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e61420523731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d8ef4f07de17ece7304414ded690e20b1d092c30399b86f878f60294aa6bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc06eecee84d105220ddcb5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c8122b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662ea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224575f9aedc5b676b1507cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5e361c42ee9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920137ac125eb1074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418e1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a6a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c18f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf61832a56edf54c256564be934440629ffffffffffffffffd78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af82135be568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca86907b27394ec8f72fd175d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:50 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:09:50 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r2) 13:09:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='!', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}, {0x10, 0x84, 0x5}], 0x20}}], 0x2, 0x0) 13:09:50 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000009c0)={0x14, 0x0, &(0x7f00000008c0)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "860a6348b920e78373fd576762dd450b95dff4805d24ea9b4737"}}}, 0x0) 13:09:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 87.993879][T11250] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. [ 88.006294][T11255] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. [ 88.011368][ T3547] usb 1-1: 0:2 : does not exist [ 88.078612][ T3547] usb 1-1: USB disconnect, device number 3 [ 88.089504][T11273] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. [ 88.107299][T11264] kvm [11246]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 88.113259][T11266] kvm [11251]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 13:09:50 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r2) [ 88.123788][T11264] kvm [11246]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 88.127804][T11266] kvm [11251]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 13:09:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 88.327825][T11306] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. [ 88.331419][T11301] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. 13:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 88.398770][T11313] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. 13:09:50 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r2) [ 88.443102][ T3547] usb 1-1: new high-speed USB device number 4 using dummy_hcd 13:09:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 88.485192][T11318] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2062928573 (4125857146 ns) > initial count (1913579056 ns). Using initial count to start timer. 13:09:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#!'], 0x2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xfffffca1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:09:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}, 0x4) 13:09:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='!', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}, {0x10, 0x84, 0x5}], 0x20}}], 0x2, 0x0) [ 88.864525][ T3547] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 88.876434][ T3547] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 88.903007][ T3547] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 89.103083][ T3547] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 89.112222][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.122942][ T3547] usb 1-1: Product: syz [ 89.127103][ T3547] usb 1-1: Manufacturer: syz [ 89.131677][ T3547] usb 1-1: SerialNumber: syz [ 89.662894][ T3547] usb 1-1: 0:2 : does not exist [ 89.670662][ T3547] usb 1-1: USB disconnect, device number 4 13:09:52 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000009c0)={0x14, 0x0, &(0x7f00000008c0)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "860a6348b920e78373fd576762dd450b95dff4805d24ea9b4737"}}}, 0x0) 13:09:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}, 0x4) 13:09:52 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r2) 13:09:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0x00200000000']) 13:09:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='!', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}, {0x10, 0x84, 0x5}], 0x20}}], 0x2, 0x0) 13:09:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#!'], 0x2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xfffffca1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:09:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0x00200000000']) 13:09:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}, 0x4) 13:09:52 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0x00200000000']) 13:09:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}, 0x4) 13:09:52 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) [ 90.482730][ T38] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 90.852713][ T38] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 90.861457][ T38] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 90.871626][ T38] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 91.092743][ T38] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 91.101782][ T38] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.110143][ T38] usb 1-1: Product: syz [ 91.114391][ T38] usb 1-1: Manufacturer: syz [ 91.118964][ T38] usb 1-1: SerialNumber: syz [ 91.622653][ T38] usb 1-1: 0:2 : does not exist [ 91.632163][ T38] usb 1-1: USB disconnect, device number 5 13:09:54 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000009c0)={0x14, 0x0, &(0x7f00000008c0)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "860a6348b920e78373fd576762dd450b95dff4805d24ea9b4737"}}}, 0x0) 13:09:54 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:54 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',debug=0x00200000000']) 13:09:54 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#!'], 0x2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xfffffca1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:09:54 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:54 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:54 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:54 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:54 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000004e0e0000461700000000007809140b2a3a0802000001000301504e535007", 0x27, 0xb800}], 0x0, &(0x7f0000000040)) 13:09:54 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600), &(0x7f0000000640)=0xc) [ 92.452453][ T3547] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 92.822434][ T3547] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 92.831197][ T3547] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 92.841940][ T3547] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 93.002644][ T3547] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 93.011887][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.020485][ T3547] usb 1-1: Product: syz [ 93.024957][ T3547] usb 1-1: Manufacturer: syz [ 93.029588][ T3547] usb 1-1: SerialNumber: syz [ 93.532383][ T3547] usb 1-1: 0:2 : does not exist [ 93.541814][ T3547] usb 1-1: USB disconnect, device number 6 13:09:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#!'], 0x2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xfffffca1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:09:56 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x9a, 0xb1c) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 13:09:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000004e0e0000461700000000007809140b2a3a0802000001000301504e535007", 0x27, 0xb800}], 0x0, &(0x7f0000000040)) 13:09:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600), &(0x7f0000000640)=0xc) 13:09:56 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 13:09:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 13:09:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600), &(0x7f0000000640)=0xc) 13:09:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 13:09:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000004e0e0000461700000000007809140b2a3a0802000001000301504e535007", 0x27, 0xb800}], 0x0, &(0x7f0000000040)) 13:09:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600), &(0x7f0000000640)=0xc) 13:09:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) [ 94.151286][T11514] overlayfs: './file0' not a directory 13:09:56 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 13:09:56 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 13:09:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000004e0e0000461700000000007809140b2a3a0802000001000301504e535007", 0x27, 0xb800}], 0x0, &(0x7f0000000040)) 13:09:56 executing program 5: ioprio_set$uid(0x0, 0x0, 0x2007) 13:09:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 13:09:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 13:09:56 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 13:09:56 executing program 5: ioprio_set$uid(0x0, 0x0, 0x2007) 13:09:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 13:09:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 13:09:56 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 13:09:56 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 13:09:56 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 13:09:56 executing program 2: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:09:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 13:09:56 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 13:09:56 executing program 5: ioprio_set$uid(0x0, 0x0, 0x2007) 13:09:56 executing program 2: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:09:56 executing program 5: ioprio_set$uid(0x0, 0x0, 0x2007) 13:09:56 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 13:09:56 executing program 4: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:09:56 executing program 2: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:09:56 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 13:09:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405514, &(0x7f0000000000)) 13:09:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x90) 13:09:57 executing program 4: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:09:57 executing program 2: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:09:57 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 13:09:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405514, &(0x7f0000000000)) 13:09:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405514, &(0x7f0000000000)) 13:09:57 executing program 4: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:09:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:09:57 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405514, &(0x7f0000000000)) 13:09:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405514, &(0x7f0000000000)) 13:09:57 executing program 4: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x90) 13:09:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:09:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405514, &(0x7f0000000000)) 13:09:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405514, &(0x7f0000000000)) 13:09:57 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:57 executing program 4: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x90) 13:09:57 executing program 2: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:09:57 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:09:57 executing program 3: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x90) 13:09:58 executing program 4: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:58 executing program 2: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:58 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:58 executing program 3: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x90) 13:09:58 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:58 executing program 3: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:58 executing program 4: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:58 executing program 2: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="0916ab8a555e2f1a", 0x8}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 13:09:58 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:58 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x90) 13:09:59 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:59 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:59 executing program 2: setresuid(0xee00, 0xee00, 0x0) pivot_root(0x0, 0x0) 13:09:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x21}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) [ 97.405148][T11752] xt_cgroup: xt_cgroup: no path or classid specified 13:09:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x90) 13:09:59 executing program 2: setresuid(0xee00, 0xee00, 0x0) pivot_root(0x0, 0x0) 13:09:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x21}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 13:09:59 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:59 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:09:59 executing program 2: setresuid(0xee00, 0xee00, 0x0) pivot_root(0x0, 0x0) 13:09:59 executing program 2: setresuid(0xee00, 0xee00, 0x0) pivot_root(0x0, 0x0) [ 97.526355][T11765] xt_cgroup: xt_cgroup: no path or classid specified 13:10:00 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:10:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x21}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 13:10:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x14) 13:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0xc002, {'gcm(aes)\x00', 0x14, "5982494578e12195904cc8a628e110686e308d65"}}]}]}, 0x54}}, 0x0) [ 98.252209][T11794] xt_cgroup: xt_cgroup: no path or classid specified 13:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0xc002, {'gcm(aes)\x00', 0x14, "5982494578e12195904cc8a628e110686e308d65"}}]}]}, 0x54}}, 0x0) 13:10:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x21}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 13:10:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b50000", @ANYRES32, @ANYBLOB='\x00\b'], 0x24}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 98.368020][T11807] xt_cgroup: xt_cgroup: no path or classid specified 13:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0xc002, {'gcm(aes)\x00', 0x14, "5982494578e12195904cc8a628e110686e308d65"}}]}]}, 0x54}}, 0x0) 13:10:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100201, 0x0) 13:10:00 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0xc002, {'gcm(aes)\x00', 0x14, "5982494578e12195904cc8a628e110686e308d65"}}]}]}, 0x54}}, 0x0) 13:10:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b50000", @ANYRES32, @ANYBLOB='\x00\b'], 0x24}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:10:00 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = socket(0x2000000000000021, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYRES16], 0x5c}, 0x1, 0x0, 0x0, 0x980}, 0x40000) 13:10:00 executing program 2: r0 = socket(0x18, 0x0, 0x800000000000002) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 13:10:00 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b50000", @ANYRES32, @ANYBLOB='\x00\b'], 0x24}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:10:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x207aa6, 0x0) 13:10:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:00 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100201, 0x0) 13:10:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:10:00 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b50000", @ANYRES32, @ANYBLOB='\x00\b'], 0x24}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:10:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x207aa6, 0x0) 13:10:00 executing program 2: r0 = socket(0x18, 0x0, 0x800000000000002) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 13:10:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x207aa6, 0x0) 13:10:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x207aa6, 0x0) 13:10:00 executing program 2: r0 = socket(0x18, 0x0, 0x800000000000002) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 13:10:01 executing program 2: r0 = socket(0x18, 0x0, 0x800000000000002) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 13:10:01 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100201, 0x0) 13:10:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x207aa6, 0x0) 13:10:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x207aa6, 0x0) 13:10:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000007ec300000fff0000270000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:10:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x207aa6, 0x0) 13:10:01 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100201, 0x0) 13:10:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:10:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000007ec300000fff0000270000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:10:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000007ec300000fff0000270000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:10:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000007ec300000fff0000270000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:10:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:10:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:02 executing program 2: r0 = syz_io_uring_setup(0x75da, &(0x7f00000007c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900), 0x3ffffffffffffeb6) 13:10:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:10:02 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:10:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:02 executing program 2: r0 = syz_io_uring_setup(0x75da, &(0x7f00000007c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900), 0x3ffffffffffffeb6) 13:10:02 executing program 2: r0 = syz_io_uring_setup(0x75da, &(0x7f00000007c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900), 0x3ffffffffffffeb6) 13:10:02 executing program 2: r0 = syz_io_uring_setup(0x75da, &(0x7f00000007c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900), 0x3ffffffffffffeb6) 13:10:02 executing program 2: r0 = syz_io_uring_setup(0x75da, &(0x7f00000007c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900), 0x3ffffffffffffeb6) 13:10:03 executing program 2: r0 = syz_io_uring_setup(0x75da, &(0x7f00000007c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900), 0x3ffffffffffffeb6) 13:10:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:10:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:10:03 executing program 2: r0 = syz_io_uring_setup(0x75da, &(0x7f00000007c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900), 0x3ffffffffffffeb6) 13:10:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x8) timerfd_create(0x0, 0x0) 13:10:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:10:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x8) timerfd_create(0x0, 0x0) 13:10:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x8) timerfd_create(0x0, 0x0) 13:10:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x8) timerfd_create(0x0, 0x0) 13:10:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000007b00)) 13:10:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) 13:10:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000007b00)) 13:10:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) 13:10:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000007b00)) 13:10:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000002c0)={'bond0\x00'}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x30}}, 0x0) 13:10:04 executing program 3: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x80000000000001e, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:10:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000007b00)) 13:10:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x268000) fcntl$F_SET_RW_HINT(r1, 0x3, 0x0) 13:10:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000002c0)={'bond0\x00'}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x30}}, 0x0) 13:10:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) 13:10:04 executing program 0: getpriority(0x2, 0xffffffffffffffff) 13:10:04 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 13:10:04 executing program 3: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x80000000000001e, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:10:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) 13:10:04 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 13:10:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x268000) fcntl$F_SET_RW_HINT(r1, 0x3, 0x0) 13:10:04 executing program 0: getpriority(0x2, 0xffffffffffffffff) 13:10:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000002c0)={'bond0\x00'}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x30}}, 0x0) 13:10:04 executing program 2: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x80000000000001e, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:10:04 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 13:10:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000002c0)={'bond0\x00'}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x30}}, 0x0) 13:10:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x268000) fcntl$F_SET_RW_HINT(r1, 0x3, 0x0) 13:10:04 executing program 3: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x80000000000001e, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:10:04 executing program 0: getpriority(0x2, 0xffffffffffffffff) 13:10:04 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 13:10:04 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x448, &(0x7f0000000080)={[{0x75, 0x4e00, "9856a4332e37cfabeec8f29dff7b0ecc94a6074f0e1407f3b5c5fb15f0e4aae40db3bee5fd5fc5f8dcdaeee51356c4d5e6ba0cb98b2419510d11c172969b03b463af175057486ec217c68a06d00d6a0277177e21bc2cd5b94b08f1b5ce52f840c0880ed495ede46984d1284b503b00cc2345e29e9f"}, {0xd9, 0x4e00, "048959c16fa9ec992b2ae3a85001efa1942b6075f084e18ea66a77a4603fdf981c356f7164d86da07504fa9d913356daa8c1c102c456ab3cb95192ac2423351f161dbd34944794d6cc18169361781f0fa90d517295a37e24c3c571a30b082780153431b179a435d2aaa709d307edbae34791c35245615b039d813b47238968b60f75006ee839b8f1bd3c45fe77d97ad111f8aa6221359b351144dd6c7c2e9e953185d92b5bd0d4d314acd309a126a90c542cf9cbf39ffcc8a6f407aec66e800b91915521b14c747dd659751878b30a33917c5539bf2b88d2ff"}, {0x25, 0x4e00, "6b4f055ada772d5fe9f035ce591e4bdf02dff58fca3fa548ce973540918b97e2a9cf5655d8"}, {0xf5, 0x4e00, "7fd3a6ffaaae584dab17d1839a0ba3ff7e3f5e365ddb89aa98651eb1f81ae2c40924e59b9c9972dad506ca3456271759495b18c134023e2c3171c4556fc2131df5063a3b987c536f13dfec12faf4c5546a3bf8ebb6293287053de8d1dffd8177a473fe19793d07af695c5cea04d3f13d1a86ad3afde680babd92af5c1e5b54080e2feb2f0f80853d1ae7ac3195f4beca71698af8ccd025150301b6257f665ef857152be37d0eaab1d88a0bc7d261336b0c58bf9afb994e908a73ce3c99d2c766dac969ef3ceffce094911603a6d0ea0c2ce0a8051d4c7490dc0adcb7fd6a5658ab4d643afaf323cc142ddaf8bcca74616e5af309d3"}, {0xc5, 0x4e00, "55962c787b42f44f7195426ec7332fc6832908757d75a81cb00af7c051b8c019c041b2d438febbbb50d587ccf974a113b1687389b46f3260e5c650bb55e7a26390a459c37517af262dde48fc2ab9d4667782adc4229207f6bb9420153f21d615dfbdcb863e25d76da56b2b9980e189a8778a1e7778497425d8e3539635aeac791442cafc6009ce8ece4edd88e3bea8827f133deb1570ed012d31650a462d3ebad2617c83fead0a512bea889aa2da2298aaa780dae944d701035f3dabf8b1405b2b7dc0de72"}, {0x69, 0x4e00, "0773f912a3e28c5da1d5ebced2da1b0d0e89643120feb2f06ac9ce4907c1e316e884055b791615f7d7b112a511c84248c3d5daecf96c7fcc4e27e501ae0d699e7e029404005effa420b9f592f51e7049a215e0164e0059895178cf9d864cd7eac09563152b52cd0dfa"}, {0x81, 0x4e00, "d4ec76dae7bb248c27d3ecce729b58a9570d8e7d3fe8a5454a1f2747ac5e3b8e0406a34709d7ad9f520256ea19282a3db1328887c96294cbc3976f812cb0416592e22555ad03a28974098c220e953b16915a0d7d49be7ff030a7898280de772124786218eae70f128b22ebdaf44368acae288de207676cfe87999c5299bf747778"}]}) 13:10:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x268000) fcntl$F_SET_RW_HINT(r1, 0x3, 0x0) 13:10:04 executing program 0: getpriority(0x2, 0xffffffffffffffff) 13:10:04 executing program 2: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x80000000000001e, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:10:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000000000)=0x325) 13:10:04 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x2, 0xfe00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x2, 0x101, 0x1000}], 0x1) 13:10:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_delroute={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 13:10:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000000000)=0x325) 13:10:04 executing program 3: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x80000000000001e, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:10:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_delroute={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 13:10:04 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x2, 0xfe00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x2, 0x101, 0x1000}], 0x1) 13:10:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000000000)=0x325) [ 102.881267][ T9744] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 103.132880][ T9744] usb 2-1: Using ep0 maxpacket: 8 [ 103.261324][ T9744] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 103.270390][ T9744] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 103.282927][ T9744] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 103.294689][ T9744] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 103.308324][ T9744] usb 2-1: config 0 interface 0 has no altsetting 0 [ 103.315295][ T9744] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 103.324805][ T9744] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.334985][ T9744] usb 2-1: config 0 descriptor?? [ 103.592310][ T9744] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 104.311837][ T9744] usb 2-1: USB disconnect, device number 2 [ 104.334879][ T9744] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 105.101047][ T9744] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 105.341010][ T9744] usb 2-1: Using ep0 maxpacket: 8 [ 105.461504][ T9744] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 105.470534][ T9744] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 105.483040][ T9744] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 105.494286][ T9744] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 105.507604][ T9744] usb 2-1: config 0 interface 0 has no altsetting 0 [ 105.514372][ T9744] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 105.523545][ T9744] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.532432][ T9744] usb 2-1: config 0 descriptor?? 13:10:07 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x448, &(0x7f0000000080)={[{0x75, 0x4e00, "9856a4332e37cfabeec8f29dff7b0ecc94a6074f0e1407f3b5c5fb15f0e4aae40db3bee5fd5fc5f8dcdaeee51356c4d5e6ba0cb98b2419510d11c172969b03b463af175057486ec217c68a06d00d6a0277177e21bc2cd5b94b08f1b5ce52f840c0880ed495ede46984d1284b503b00cc2345e29e9f"}, {0xd9, 0x4e00, "048959c16fa9ec992b2ae3a85001efa1942b6075f084e18ea66a77a4603fdf981c356f7164d86da07504fa9d913356daa8c1c102c456ab3cb95192ac2423351f161dbd34944794d6cc18169361781f0fa90d517295a37e24c3c571a30b082780153431b179a435d2aaa709d307edbae34791c35245615b039d813b47238968b60f75006ee839b8f1bd3c45fe77d97ad111f8aa6221359b351144dd6c7c2e9e953185d92b5bd0d4d314acd309a126a90c542cf9cbf39ffcc8a6f407aec66e800b91915521b14c747dd659751878b30a33917c5539bf2b88d2ff"}, {0x25, 0x4e00, "6b4f055ada772d5fe9f035ce591e4bdf02dff58fca3fa548ce973540918b97e2a9cf5655d8"}, {0xf5, 0x4e00, "7fd3a6ffaaae584dab17d1839a0ba3ff7e3f5e365ddb89aa98651eb1f81ae2c40924e59b9c9972dad506ca3456271759495b18c134023e2c3171c4556fc2131df5063a3b987c536f13dfec12faf4c5546a3bf8ebb6293287053de8d1dffd8177a473fe19793d07af695c5cea04d3f13d1a86ad3afde680babd92af5c1e5b54080e2feb2f0f80853d1ae7ac3195f4beca71698af8ccd025150301b6257f665ef857152be37d0eaab1d88a0bc7d261336b0c58bf9afb994e908a73ce3c99d2c766dac969ef3ceffce094911603a6d0ea0c2ce0a8051d4c7490dc0adcb7fd6a5658ab4d643afaf323cc142ddaf8bcca74616e5af309d3"}, {0xc5, 0x4e00, "55962c787b42f44f7195426ec7332fc6832908757d75a81cb00af7c051b8c019c041b2d438febbbb50d587ccf974a113b1687389b46f3260e5c650bb55e7a26390a459c37517af262dde48fc2ab9d4667782adc4229207f6bb9420153f21d615dfbdcb863e25d76da56b2b9980e189a8778a1e7778497425d8e3539635aeac791442cafc6009ce8ece4edd88e3bea8827f133deb1570ed012d31650a462d3ebad2617c83fead0a512bea889aa2da2298aaa780dae944d701035f3dabf8b1405b2b7dc0de72"}, {0x69, 0x4e00, "0773f912a3e28c5da1d5ebced2da1b0d0e89643120feb2f06ac9ce4907c1e316e884055b791615f7d7b112a511c84248c3d5daecf96c7fcc4e27e501ae0d699e7e029404005effa420b9f592f51e7049a215e0164e0059895178cf9d864cd7eac09563152b52cd0dfa"}, {0x81, 0x4e00, "d4ec76dae7bb248c27d3ecce729b58a9570d8e7d3fe8a5454a1f2747ac5e3b8e0406a34709d7ad9f520256ea19282a3db1328887c96294cbc3976f812cb0416592e22555ad03a28974098c220e953b16915a0d7d49be7ff030a7898280de772124786218eae70f128b22ebdaf44368acae288de207676cfe87999c5299bf747778"}]}) 13:10:07 executing program 2: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x80000000000001e, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:10:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000000000)=0x325) 13:10:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_delroute={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 13:10:07 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x2, 0xfe00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x2, 0x101, 0x1000}], 0x1) 13:10:07 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x2, 0xfe00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x2, 0x101, 0x1000}], 0x1) [ 105.651584][ T9744] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 105.687818][ T9744] usb 2-1: USB disconnect, device number 3 13:10:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_delroute={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 13:10:07 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x448, &(0x7f0000000080)={[{0x75, 0x4e00, "9856a4332e37cfabeec8f29dff7b0ecc94a6074f0e1407f3b5c5fb15f0e4aae40db3bee5fd5fc5f8dcdaeee51356c4d5e6ba0cb98b2419510d11c172969b03b463af175057486ec217c68a06d00d6a0277177e21bc2cd5b94b08f1b5ce52f840c0880ed495ede46984d1284b503b00cc2345e29e9f"}, {0xd9, 0x4e00, "048959c16fa9ec992b2ae3a85001efa1942b6075f084e18ea66a77a4603fdf981c356f7164d86da07504fa9d913356daa8c1c102c456ab3cb95192ac2423351f161dbd34944794d6cc18169361781f0fa90d517295a37e24c3c571a30b082780153431b179a435d2aaa709d307edbae34791c35245615b039d813b47238968b60f75006ee839b8f1bd3c45fe77d97ad111f8aa6221359b351144dd6c7c2e9e953185d92b5bd0d4d314acd309a126a90c542cf9cbf39ffcc8a6f407aec66e800b91915521b14c747dd659751878b30a33917c5539bf2b88d2ff"}, {0x25, 0x4e00, "6b4f055ada772d5fe9f035ce591e4bdf02dff58fca3fa548ce973540918b97e2a9cf5655d8"}, {0xf5, 0x4e00, "7fd3a6ffaaae584dab17d1839a0ba3ff7e3f5e365ddb89aa98651eb1f81ae2c40924e59b9c9972dad506ca3456271759495b18c134023e2c3171c4556fc2131df5063a3b987c536f13dfec12faf4c5546a3bf8ebb6293287053de8d1dffd8177a473fe19793d07af695c5cea04d3f13d1a86ad3afde680babd92af5c1e5b54080e2feb2f0f80853d1ae7ac3195f4beca71698af8ccd025150301b6257f665ef857152be37d0eaab1d88a0bc7d261336b0c58bf9afb994e908a73ce3c99d2c766dac969ef3ceffce094911603a6d0ea0c2ce0a8051d4c7490dc0adcb7fd6a5658ab4d643afaf323cc142ddaf8bcca74616e5af309d3"}, {0xc5, 0x4e00, "55962c787b42f44f7195426ec7332fc6832908757d75a81cb00af7c051b8c019c041b2d438febbbb50d587ccf974a113b1687389b46f3260e5c650bb55e7a26390a459c37517af262dde48fc2ab9d4667782adc4229207f6bb9420153f21d615dfbdcb863e25d76da56b2b9980e189a8778a1e7778497425d8e3539635aeac791442cafc6009ce8ece4edd88e3bea8827f133deb1570ed012d31650a462d3ebad2617c83fead0a512bea889aa2da2298aaa780dae944d701035f3dabf8b1405b2b7dc0de72"}, {0x69, 0x4e00, "0773f912a3e28c5da1d5ebced2da1b0d0e89643120feb2f06ac9ce4907c1e316e884055b791615f7d7b112a511c84248c3d5daecf96c7fcc4e27e501ae0d699e7e029404005effa420b9f592f51e7049a215e0164e0059895178cf9d864cd7eac09563152b52cd0dfa"}, {0x81, 0x4e00, "d4ec76dae7bb248c27d3ecce729b58a9570d8e7d3fe8a5454a1f2747ac5e3b8e0406a34709d7ad9f520256ea19282a3db1328887c96294cbc3976f812cb0416592e22555ad03a28974098c220e953b16915a0d7d49be7ff030a7898280de772124786218eae70f128b22ebdaf44368acae288de207676cfe87999c5299bf747778"}]}) [ 105.710007][ T9744] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 13:10:07 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x2, 0xfe00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x2, 0x101, 0x1000}], 0x1) 13:10:07 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800014, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 13:10:07 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x2, 0xfe00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x2, 0x101, 0x1000}], 0x1) 13:10:07 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/202, 0x7}], 0x1) [ 106.050924][ T5109] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 106.094563][ T9744] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 106.290915][ T5109] usb 6-1: Using ep0 maxpacket: 8 [ 106.340976][ T9744] usb 2-1: Using ep0 maxpacket: 8 [ 106.411367][ T5109] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 106.420761][ T5109] usb 6-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 106.432461][ T5109] usb 6-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 106.443763][ T5109] usb 6-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 106.457326][ T5109] usb 6-1: config 0 interface 0 has no altsetting 0 [ 106.464393][ T5109] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 106.474218][ T5109] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.483813][ T5109] usb 6-1: config 0 descriptor?? [ 106.491589][ T9744] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 106.500460][ T9744] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 106.511627][ T9744] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 106.522989][ T9744] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 106.536473][ T9744] usb 2-1: config 0 interface 0 has no altsetting 0 [ 106.543415][ T9744] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 106.552953][ T9744] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.561724][ T9744] usb 2-1: config 0 descriptor?? [ 106.741488][ T5109] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 106.811690][ T9744] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 107.523000][ T12] usb 6-1: USB disconnect, device number 2 [ 107.552056][ T12] iowarrior 6-1:0.0: I/O-Warror #0 now disconnected 13:10:10 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x448, &(0x7f0000000080)={[{0x75, 0x4e00, "9856a4332e37cfabeec8f29dff7b0ecc94a6074f0e1407f3b5c5fb15f0e4aae40db3bee5fd5fc5f8dcdaeee51356c4d5e6ba0cb98b2419510d11c172969b03b463af175057486ec217c68a06d00d6a0277177e21bc2cd5b94b08f1b5ce52f840c0880ed495ede46984d1284b503b00cc2345e29e9f"}, {0xd9, 0x4e00, "048959c16fa9ec992b2ae3a85001efa1942b6075f084e18ea66a77a4603fdf981c356f7164d86da07504fa9d913356daa8c1c102c456ab3cb95192ac2423351f161dbd34944794d6cc18169361781f0fa90d517295a37e24c3c571a30b082780153431b179a435d2aaa709d307edbae34791c35245615b039d813b47238968b60f75006ee839b8f1bd3c45fe77d97ad111f8aa6221359b351144dd6c7c2e9e953185d92b5bd0d4d314acd309a126a90c542cf9cbf39ffcc8a6f407aec66e800b91915521b14c747dd659751878b30a33917c5539bf2b88d2ff"}, {0x25, 0x4e00, "6b4f055ada772d5fe9f035ce591e4bdf02dff58fca3fa548ce973540918b97e2a9cf5655d8"}, {0xf5, 0x4e00, "7fd3a6ffaaae584dab17d1839a0ba3ff7e3f5e365ddb89aa98651eb1f81ae2c40924e59b9c9972dad506ca3456271759495b18c134023e2c3171c4556fc2131df5063a3b987c536f13dfec12faf4c5546a3bf8ebb6293287053de8d1dffd8177a473fe19793d07af695c5cea04d3f13d1a86ad3afde680babd92af5c1e5b54080e2feb2f0f80853d1ae7ac3195f4beca71698af8ccd025150301b6257f665ef857152be37d0eaab1d88a0bc7d261336b0c58bf9afb994e908a73ce3c99d2c766dac969ef3ceffce094911603a6d0ea0c2ce0a8051d4c7490dc0adcb7fd6a5658ab4d643afaf323cc142ddaf8bcca74616e5af309d3"}, {0xc5, 0x4e00, "55962c787b42f44f7195426ec7332fc6832908757d75a81cb00af7c051b8c019c041b2d438febbbb50d587ccf974a113b1687389b46f3260e5c650bb55e7a26390a459c37517af262dde48fc2ab9d4667782adc4229207f6bb9420153f21d615dfbdcb863e25d76da56b2b9980e189a8778a1e7778497425d8e3539635aeac791442cafc6009ce8ece4edd88e3bea8827f133deb1570ed012d31650a462d3ebad2617c83fead0a512bea889aa2da2298aaa780dae944d701035f3dabf8b1405b2b7dc0de72"}, {0x69, 0x4e00, "0773f912a3e28c5da1d5ebced2da1b0d0e89643120feb2f06ac9ce4907c1e316e884055b791615f7d7b112a511c84248c3d5daecf96c7fcc4e27e501ae0d699e7e029404005effa420b9f592f51e7049a215e0164e0059895178cf9d864cd7eac09563152b52cd0dfa"}, {0x81, 0x4e00, "d4ec76dae7bb248c27d3ecce729b58a9570d8e7d3fe8a5454a1f2747ac5e3b8e0406a34709d7ad9f520256ea19282a3db1328887c96294cbc3976f812cb0416592e22555ad03a28974098c220e953b16915a0d7d49be7ff030a7898280de772124786218eae70f128b22ebdaf44368acae288de207676cfe87999c5299bf747778"}]}) 13:10:10 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/202, 0x7}], 0x1) 13:10:10 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x2, 0xfe00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x2, 0x101, 0x1000}], 0x1) 13:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0x2, 0x100}}) 13:10:10 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x448, &(0x7f0000000080)={[{0x75, 0x4e00, "9856a4332e37cfabeec8f29dff7b0ecc94a6074f0e1407f3b5c5fb15f0e4aae40db3bee5fd5fc5f8dcdaeee51356c4d5e6ba0cb98b2419510d11c172969b03b463af175057486ec217c68a06d00d6a0277177e21bc2cd5b94b08f1b5ce52f840c0880ed495ede46984d1284b503b00cc2345e29e9f"}, {0xd9, 0x4e00, "048959c16fa9ec992b2ae3a85001efa1942b6075f084e18ea66a77a4603fdf981c356f7164d86da07504fa9d913356daa8c1c102c456ab3cb95192ac2423351f161dbd34944794d6cc18169361781f0fa90d517295a37e24c3c571a30b082780153431b179a435d2aaa709d307edbae34791c35245615b039d813b47238968b60f75006ee839b8f1bd3c45fe77d97ad111f8aa6221359b351144dd6c7c2e9e953185d92b5bd0d4d314acd309a126a90c542cf9cbf39ffcc8a6f407aec66e800b91915521b14c747dd659751878b30a33917c5539bf2b88d2ff"}, {0x25, 0x4e00, "6b4f055ada772d5fe9f035ce591e4bdf02dff58fca3fa548ce973540918b97e2a9cf5655d8"}, {0xf5, 0x4e00, "7fd3a6ffaaae584dab17d1839a0ba3ff7e3f5e365ddb89aa98651eb1f81ae2c40924e59b9c9972dad506ca3456271759495b18c134023e2c3171c4556fc2131df5063a3b987c536f13dfec12faf4c5546a3bf8ebb6293287053de8d1dffd8177a473fe19793d07af695c5cea04d3f13d1a86ad3afde680babd92af5c1e5b54080e2feb2f0f80853d1ae7ac3195f4beca71698af8ccd025150301b6257f665ef857152be37d0eaab1d88a0bc7d261336b0c58bf9afb994e908a73ce3c99d2c766dac969ef3ceffce094911603a6d0ea0c2ce0a8051d4c7490dc0adcb7fd6a5658ab4d643afaf323cc142ddaf8bcca74616e5af309d3"}, {0xc5, 0x4e00, "55962c787b42f44f7195426ec7332fc6832908757d75a81cb00af7c051b8c019c041b2d438febbbb50d587ccf974a113b1687389b46f3260e5c650bb55e7a26390a459c37517af262dde48fc2ab9d4667782adc4229207f6bb9420153f21d615dfbdcb863e25d76da56b2b9980e189a8778a1e7778497425d8e3539635aeac791442cafc6009ce8ece4edd88e3bea8827f133deb1570ed012d31650a462d3ebad2617c83fead0a512bea889aa2da2298aaa780dae944d701035f3dabf8b1405b2b7dc0de72"}, {0x69, 0x4e00, "0773f912a3e28c5da1d5ebced2da1b0d0e89643120feb2f06ac9ce4907c1e316e884055b791615f7d7b112a511c84248c3d5daecf96c7fcc4e27e501ae0d699e7e029404005effa420b9f592f51e7049a215e0164e0059895178cf9d864cd7eac09563152b52cd0dfa"}, {0x81, 0x4e00, "d4ec76dae7bb248c27d3ecce729b58a9570d8e7d3fe8a5454a1f2747ac5e3b8e0406a34709d7ad9f520256ea19282a3db1328887c96294cbc3976f812cb0416592e22555ad03a28974098c220e953b16915a0d7d49be7ff030a7898280de772124786218eae70f128b22ebdaf44368acae288de207676cfe87999c5299bf747778"}]}) [ 108.688738][ T5109] usb 2-1: USB disconnect, device number 4 [ 108.696815][ T5109] iowarrior 2-1:0.0: I/O-Warror #1 now disconnected 13:10:10 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/202, 0x7}], 0x1) 13:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0x2, 0x100}}) 13:10:10 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/202, 0x7}], 0x1) 13:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0x2, 0x100}}) 13:10:10 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800014, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 13:10:10 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800014, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 13:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0x2, 0x100}}) [ 109.033170][ T3379] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 109.152209][ T5109] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 109.290657][ T3379] usb 6-1: Using ep0 maxpacket: 8 [ 109.430696][ T5109] usb 2-1: Using ep0 maxpacket: 8 [ 109.435852][ T3379] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 109.445097][ T3379] usb 6-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 109.456419][ T3379] usb 6-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 109.467505][ T3379] usb 6-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 109.480904][ T3379] usb 6-1: config 0 interface 0 has no altsetting 0 [ 109.487635][ T3379] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 109.496912][ T3379] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.508278][ T3379] usb 6-1: config 0 descriptor?? [ 109.580923][ T5109] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 109.589812][ T5109] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 109.600843][ T5109] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 109.611807][ T5109] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 109.624985][ T5109] usb 2-1: config 0 interface 0 has no altsetting 0 [ 109.631601][ T5109] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 109.640664][ T5109] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.650272][ T5109] usb 2-1: config 0 descriptor?? [ 109.781247][ T3379] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 109.910919][ T5109] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 110.542735][ T12] usb 6-1: USB disconnect, device number 3 [ 110.557055][ T12] iowarrior 6-1:0.0: I/O-Warror #0 now disconnected 13:10:13 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x448, &(0x7f0000000080)={[{0x75, 0x4e00, "9856a4332e37cfabeec8f29dff7b0ecc94a6074f0e1407f3b5c5fb15f0e4aae40db3bee5fd5fc5f8dcdaeee51356c4d5e6ba0cb98b2419510d11c172969b03b463af175057486ec217c68a06d00d6a0277177e21bc2cd5b94b08f1b5ce52f840c0880ed495ede46984d1284b503b00cc2345e29e9f"}, {0xd9, 0x4e00, "048959c16fa9ec992b2ae3a85001efa1942b6075f084e18ea66a77a4603fdf981c356f7164d86da07504fa9d913356daa8c1c102c456ab3cb95192ac2423351f161dbd34944794d6cc18169361781f0fa90d517295a37e24c3c571a30b082780153431b179a435d2aaa709d307edbae34791c35245615b039d813b47238968b60f75006ee839b8f1bd3c45fe77d97ad111f8aa6221359b351144dd6c7c2e9e953185d92b5bd0d4d314acd309a126a90c542cf9cbf39ffcc8a6f407aec66e800b91915521b14c747dd659751878b30a33917c5539bf2b88d2ff"}, {0x25, 0x4e00, "6b4f055ada772d5fe9f035ce591e4bdf02dff58fca3fa548ce973540918b97e2a9cf5655d8"}, {0xf5, 0x4e00, "7fd3a6ffaaae584dab17d1839a0ba3ff7e3f5e365ddb89aa98651eb1f81ae2c40924e59b9c9972dad506ca3456271759495b18c134023e2c3171c4556fc2131df5063a3b987c536f13dfec12faf4c5546a3bf8ebb6293287053de8d1dffd8177a473fe19793d07af695c5cea04d3f13d1a86ad3afde680babd92af5c1e5b54080e2feb2f0f80853d1ae7ac3195f4beca71698af8ccd025150301b6257f665ef857152be37d0eaab1d88a0bc7d261336b0c58bf9afb994e908a73ce3c99d2c766dac969ef3ceffce094911603a6d0ea0c2ce0a8051d4c7490dc0adcb7fd6a5658ab4d643afaf323cc142ddaf8bcca74616e5af309d3"}, {0xc5, 0x4e00, "55962c787b42f44f7195426ec7332fc6832908757d75a81cb00af7c051b8c019c041b2d438febbbb50d587ccf974a113b1687389b46f3260e5c650bb55e7a26390a459c37517af262dde48fc2ab9d4667782adc4229207f6bb9420153f21d615dfbdcb863e25d76da56b2b9980e189a8778a1e7778497425d8e3539635aeac791442cafc6009ce8ece4edd88e3bea8827f133deb1570ed012d31650a462d3ebad2617c83fead0a512bea889aa2da2298aaa780dae944d701035f3dabf8b1405b2b7dc0de72"}, {0x69, 0x4e00, "0773f912a3e28c5da1d5ebced2da1b0d0e89643120feb2f06ac9ce4907c1e316e884055b791615f7d7b112a511c84248c3d5daecf96c7fcc4e27e501ae0d699e7e029404005effa420b9f592f51e7049a215e0164e0059895178cf9d864cd7eac09563152b52cd0dfa"}, {0x81, 0x4e00, "d4ec76dae7bb248c27d3ecce729b58a9570d8e7d3fe8a5454a1f2747ac5e3b8e0406a34709d7ad9f520256ea19282a3db1328887c96294cbc3976f812cb0416592e22555ad03a28974098c220e953b16915a0d7d49be7ff030a7898280de772124786218eae70f128b22ebdaf44368acae288de207676cfe87999c5299bf747778"}]}) 13:10:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 13:10:13 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000071"], 0x0) 13:10:13 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800014, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 13:10:13 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x448, &(0x7f0000000080)={[{0x75, 0x4e00, "9856a4332e37cfabeec8f29dff7b0ecc94a6074f0e1407f3b5c5fb15f0e4aae40db3bee5fd5fc5f8dcdaeee51356c4d5e6ba0cb98b2419510d11c172969b03b463af175057486ec217c68a06d00d6a0277177e21bc2cd5b94b08f1b5ce52f840c0880ed495ede46984d1284b503b00cc2345e29e9f"}, {0xd9, 0x4e00, "048959c16fa9ec992b2ae3a85001efa1942b6075f084e18ea66a77a4603fdf981c356f7164d86da07504fa9d913356daa8c1c102c456ab3cb95192ac2423351f161dbd34944794d6cc18169361781f0fa90d517295a37e24c3c571a30b082780153431b179a435d2aaa709d307edbae34791c35245615b039d813b47238968b60f75006ee839b8f1bd3c45fe77d97ad111f8aa6221359b351144dd6c7c2e9e953185d92b5bd0d4d314acd309a126a90c542cf9cbf39ffcc8a6f407aec66e800b91915521b14c747dd659751878b30a33917c5539bf2b88d2ff"}, {0x25, 0x4e00, "6b4f055ada772d5fe9f035ce591e4bdf02dff58fca3fa548ce973540918b97e2a9cf5655d8"}, {0xf5, 0x4e00, "7fd3a6ffaaae584dab17d1839a0ba3ff7e3f5e365ddb89aa98651eb1f81ae2c40924e59b9c9972dad506ca3456271759495b18c134023e2c3171c4556fc2131df5063a3b987c536f13dfec12faf4c5546a3bf8ebb6293287053de8d1dffd8177a473fe19793d07af695c5cea04d3f13d1a86ad3afde680babd92af5c1e5b54080e2feb2f0f80853d1ae7ac3195f4beca71698af8ccd025150301b6257f665ef857152be37d0eaab1d88a0bc7d261336b0c58bf9afb994e908a73ce3c99d2c766dac969ef3ceffce094911603a6d0ea0c2ce0a8051d4c7490dc0adcb7fd6a5658ab4d643afaf323cc142ddaf8bcca74616e5af309d3"}, {0xc5, 0x4e00, "55962c787b42f44f7195426ec7332fc6832908757d75a81cb00af7c051b8c019c041b2d438febbbb50d587ccf974a113b1687389b46f3260e5c650bb55e7a26390a459c37517af262dde48fc2ab9d4667782adc4229207f6bb9420153f21d615dfbdcb863e25d76da56b2b9980e189a8778a1e7778497425d8e3539635aeac791442cafc6009ce8ece4edd88e3bea8827f133deb1570ed012d31650a462d3ebad2617c83fead0a512bea889aa2da2298aaa780dae944d701035f3dabf8b1405b2b7dc0de72"}, {0x69, 0x4e00, "0773f912a3e28c5da1d5ebced2da1b0d0e89643120feb2f06ac9ce4907c1e316e884055b791615f7d7b112a511c84248c3d5daecf96c7fcc4e27e501ae0d699e7e029404005effa420b9f592f51e7049a215e0164e0059895178cf9d864cd7eac09563152b52cd0dfa"}, {0x81, 0x4e00, "d4ec76dae7bb248c27d3ecce729b58a9570d8e7d3fe8a5454a1f2747ac5e3b8e0406a34709d7ad9f520256ea19282a3db1328887c96294cbc3976f812cb0416592e22555ad03a28974098c220e953b16915a0d7d49be7ff030a7898280de772124786218eae70f128b22ebdaf44368acae288de207676cfe87999c5299bf747778"}]}) [ 111.737758][ T5109] usb 2-1: USB disconnect, device number 5 [ 111.748794][ T5109] iowarrior 2-1:0.0: I/O-Warror #1 now disconnected 13:10:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 111.797446][T12386] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 111.805974][T12385] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 111.817455][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.828311][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:13 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800014, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) [ 111.838890][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.849286][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.859790][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.882363][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.892812][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.900894][T12395] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 111.906507][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.921123][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 111.931191][T12385] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 13:10:14 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000071"], 0x0) [ 111.941367][ T29] audit: type=1800 audit(1603199414.008:2): pid=12385 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="/" dev="loop4" ino=3 res=0 errno=0 [ 111.963311][T12385] syz-executor.4 (12385) used greatest stack depth: 9464 bytes left 13:10:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 111.997755][T12402] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 13:10:14 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@ipx={0x4, 0x0, 0x0, "c5726baca52a"}, 0x80, 0x0}}], 0x2, 0x0) [ 112.047037][T12408] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 112.059810][T12407] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 112.070744][ T8358] usb 6-1: new high-speed USB device number 4 using dummy_hcd 13:10:14 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@ipx={0x4, 0x0, 0x0, "c5726baca52a"}, 0x80, 0x0}}], 0x2, 0x0) [ 112.089015][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.104270][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.120481][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.132257][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.142502][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.153090][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.163462][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.178470][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.189368][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.199611][ T5109] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 112.207389][T12407] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 112.218145][ T29] audit: type=1800 audit(1603199414.278:3): pid=12407 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="/" dev="loop4" ino=4 res=0 errno=0 [ 112.340427][ T8358] usb 6-1: Using ep0 maxpacket: 8 [ 112.472276][ T5109] usb 2-1: Using ep0 maxpacket: 8 [ 112.490790][ T8358] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 112.499998][ T8358] usb 6-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 112.511989][ T8358] usb 6-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 112.523279][ T8358] usb 6-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 112.537026][ T8358] usb 6-1: config 0 interface 0 has no altsetting 0 [ 112.544024][ T8358] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 112.553469][ T8358] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.562796][ T8358] usb 6-1: config 0 descriptor?? [ 112.600388][ T5109] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 112.611741][ T5109] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 112.623546][ T5109] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 112.634817][ T5109] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 112.648193][ T5109] usb 2-1: config 0 interface 0 has no altsetting 0 [ 112.655094][ T5109] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 112.664416][ T5109] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.673460][ T5109] usb 2-1: config 0 descriptor?? [ 112.832442][ T8358] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 112.940633][ T5109] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 113.551183][ T3547] usb 6-1: USB disconnect, device number 4 [ 113.572064][ T3547] iowarrior 6-1:0.0: I/O-Warror #0 now disconnected 13:10:16 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800014, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 13:10:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@ipx={0x4, 0x0, 0x0, "c5726baca52a"}, 0x80, 0x0}}], 0x2, 0x0) 13:10:16 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000071"], 0x0) 13:10:16 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 13:10:16 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 114.788603][ T12] usb 2-1: USB disconnect, device number 6 [ 114.796741][ T12] iowarrior 2-1:0.0: I/O-Warror #1 now disconnected 13:10:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@ipx={0x4, 0x0, 0x0, "c5726baca52a"}, 0x80, 0x0}}], 0x2, 0x0) [ 114.878739][T12474] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 114.912013][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:17 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800014, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 13:10:17 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) [ 114.926909][ T29] audit: type=1804 audit(1603199416.988:4): pid=12480 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416879940/syzkaller.o432vf/88/bus" dev="sda1" ino=16085 res=1 errno=0 [ 114.964155][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "d8dae8c47df9f5f68155145f96307063c22e7d"}) 13:10:17 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) [ 115.025041][T12485] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 115.043201][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) [ 115.103027][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "d8dae8c47df9f5f68155145f96307063c22e7d"}) [ 115.148151][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.169927][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) [ 115.195227][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.212873][T12498] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 115.227181][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.237330][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd 13:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "d8dae8c47df9f5f68155145f96307063c22e7d"}) [ 115.260477][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.288633][T12474] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 13:10:17 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) open_by_handle_at(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000071"], 0x0) [ 115.321373][ T29] audit: type=1800 audit(1603199417.388:5): pid=12474 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="/" dev="loop4" ino=5 res=0 errno=0 [ 115.439853][T12511] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 115.458090][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.480220][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.503122][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.543151][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.570147][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.590160][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.600236][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.601535][ T12] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 115.610369][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.628889][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.639110][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 115.641532][T12511] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 115.661041][ T29] audit: type=1800 audit(1603199417.728:6): pid=12511 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="/" dev="loop4" ino=6 res=0 errno=0 [ 115.686620][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 13:10:17 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 115.710716][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.732129][ T29] audit: type=1804 audit(1603199417.798:7): pid=12519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416879940/syzkaller.o432vf/88/bus" dev="sda1" ino=16085 res=1 errno=0 [ 115.850572][ T12] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 115.859615][ T12] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 115.880312][ T12] usb 2-1: Product: syz [ 115.888749][ T29] audit: type=1804 audit(1603199417.948:8): pid=12528 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416879940/syzkaller.o432vf/89/bus" dev="sda1" ino=16076 res=1 errno=0 [ 115.920105][ T12] usb 2-1: Manufacturer: syz [ 115.990992][ T12] cdc_wdm 2-1:1.0: skipping garbage [ 115.996346][ T12] cdc_wdm 2-1:1.0: skipping garbage [ 116.016266][ T12] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 116.560035][ C0] cdc_wdm 2-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 117.080761][ T8358] usb 2-1: USB disconnect, device number 7 [ 117.100017][ C0] cdc_wdm 2-1:1.0: Unexpected error -71 [ 117.869956][ T9744] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 118.230010][ T9744] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 118.238659][ T9744] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 118.249646][ T9744] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 118.258960][ T9744] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 13:10:20 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 13:10:20 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) 13:10:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "d8dae8c47df9f5f68155145f96307063c22e7d"}) 13:10:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) 13:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) 13:10:20 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 118.349908][ T9744] usb 2-1: string descriptor 0 read error: -71 [ 118.356568][ T9744] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 118.367950][ T9744] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 118.389952][ T9744] usb 2-1: can't set config #1, error -71 13:10:20 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 13:10:20 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) [ 118.411578][T12570] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 118.420130][ T9744] usb 2-1: USB disconnect, device number 8 13:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) [ 118.482775][ T29] audit: type=1804 audit(1603199420.548:9): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416879940/syzkaller.o432vf/90/bus" dev="sda1" ino=16127 res=1 errno=0 13:10:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) 13:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) 13:10:20 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 118.625789][T12591] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 118.769899][ T3547] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 118.790972][ T9744] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 119.009862][ T8358] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 119.129882][ T3547] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 119.138503][ T3547] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.149867][ T9744] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 119.158524][ T9744] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.169376][ T3547] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 119.178962][ T9744] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 119.188624][ T3547] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.201741][ T9744] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.329904][ T3547] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 119.338940][ T3547] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 119.347728][ T9744] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 119.356831][ T9744] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 119.365293][ T3547] usb 3-1: Product: syz [ 119.369516][ T3547] usb 3-1: Manufacturer: syz [ 119.374536][ T9744] usb 2-1: Product: syz [ 119.378672][ T9744] usb 2-1: Manufacturer: syz [ 119.420804][ T3547] cdc_wdm 3-1:1.0: skipping garbage [ 119.421327][ T8358] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 119.426035][ T3547] cdc_wdm 3-1:1.0: skipping garbage [ 119.436229][ T8358] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.448828][ T9744] cdc_wdm 2-1:1.0: skipping garbage [ 119.452025][ T8358] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 119.455190][ T9744] cdc_wdm 2-1:1.0: skipping garbage [ 119.470028][ T9744] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 119.479215][ T8358] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.486090][ T3547] cdc_wdm 3-1:1.0: cdc-wdm1: USB WDM device [ 119.650033][ T8358] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 119.659091][ T8358] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 119.668052][ T8358] usb 1-1: Product: syz [ 119.672693][ T8358] usb 1-1: Manufacturer: syz [ 119.720643][ T8358] cdc_wdm 1-1:1.0: skipping garbage [ 119.725858][ T8358] cdc_wdm 1-1:1.0: skipping garbage [ 119.739566][ T8358] cdc_wdm 1-1:1.0: cdc-wdm2: USB WDM device [ 120.009802][ C0] cdc_wdm 2-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 120.530999][ T8358] usb 2-1: USB disconnect, device number 9 [ 120.549798][ C0] cdc_wdm 2-1:1.0: Unexpected error -71 13:10:23 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 13:10:23 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 13:10:23 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 13:10:23 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 121.135330][ T29] audit: type=1804 audit(1603199423.198:10): pid=12654 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir070317365/syzkaller.yIXodT/89/bus" dev="sda1" ino=16141 res=1 errno=0 [ 121.228843][ T29] audit: type=1804 audit(1603199423.218:11): pid=12655 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir416879940/syzkaller.o432vf/91/bus" dev="sda1" ino=16143 res=1 errno=0 [ 121.325561][ T29] audit: type=1804 audit(1603199423.238:12): pid=12656 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934638786/syzkaller.003zT1/90/bus" dev="sda1" ino=16144 res=1 errno=0 [ 121.359765][ T38] usb 2-1: new high-speed USB device number 10 using dummy_hcd 13:10:23 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 121.522845][ T8358] usb 3-1: USB disconnect, device number 2 13:10:23 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 121.750193][ T3547] usb 1-1: USB disconnect, device number 7 [ 121.760133][ T38] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 121.786644][ T38] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 121.821822][ T38] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 121.850859][ T38] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 13:10:24 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 13:10:24 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 13:10:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) [ 121.989949][ T8358] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 122.050183][ T38] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 122.061240][ T38] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 122.071920][ T29] audit: type=1804 audit(1603199424.138:13): pid=12694 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir070317365/syzkaller.yIXodT/90/bus" dev="sda1" ino=16138 res=1 errno=0 13:10:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) [ 122.109004][ T38] usb 2-1: Product: syz [ 122.127947][ T38] usb 2-1: Manufacturer: syz [ 122.169878][ T29] audit: type=1804 audit(1603199424.178:14): pid=12698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934638786/syzkaller.003zT1/91/bus" dev="sda1" ino=16144 res=1 errno=0 [ 122.170963][ T3547] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 122.210313][ T38] cdc_wdm 2-1:1.0: skipping garbage [ 122.215526][ T38] cdc_wdm 2-1:1.0: skipping garbage [ 122.246812][ T38] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device 13:10:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) [ 122.399696][ T8358] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 122.408308][ T8358] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 13:10:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) [ 122.442760][ T8358] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 122.470575][ T8358] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.619962][ T3547] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 122.631985][ T3547] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 122.651076][ T8358] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 122.654503][ T3547] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 122.675834][ T3547] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.679621][ T8358] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 122.731400][ T8358] usb 3-1: Product: syz [ 122.735631][ T8358] usb 3-1: Manufacturer: syz [ 122.782412][ T8358] cdc_wdm 3-1:1.0: skipping garbage [ 122.787625][ T8358] cdc_wdm 3-1:1.0: skipping garbage [ 122.809599][ C0] cdc_wdm 2-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 122.820017][ T3547] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 122.825332][ T8358] cdc_wdm 3-1:1.0: cdc-wdm1: USB WDM device [ 122.829134][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 122.873777][ T3547] usb 1-1: Product: syz [ 122.891227][ T3547] usb 1-1: Manufacturer: syz [ 122.951582][ T3547] cdc_wdm 1-1:1.0: skipping garbage [ 122.956817][ T3547] cdc_wdm 1-1:1.0: skipping garbage [ 122.962564][ T3547] cdc_wdm 1-1:1.0: cdc-wdm2: USB WDM device [ 123.331326][ T8358] usb 2-1: USB disconnect, device number 10 [ 123.349606][ C0] cdc_wdm 2-1:1.0: Unexpected error -71 [ 123.355466][T12741] cdc_wdm 2-1:1.0: Error submitting int urb - -19 13:10:25 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 13:10:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) 13:10:25 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 13:10:25 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x20000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 123.973343][ T29] audit: type=1804 audit(1603199426.038:15): pid=12763 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir070317365/syzkaller.yIXodT/91/bus" dev="sda1" ino=16148 res=1 errno=0 [ 124.048760][ T29] audit: type=1804 audit(1603199426.038:16): pid=12764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934638786/syzkaller.003zT1/92/bus" dev="sda1" ino=16150 res=1 errno=0 [ 124.180009][ T8358] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 124.561277][ T8358] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 124.574412][ T8358] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 124.578554][ T3547] usb 3-1: USB disconnect, device number 3 [ 124.597629][ T8358] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 124.634987][ T8358] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 13:10:26 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 13:10:26 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2f, "1b76e19114c0118a5d34be6a272127d8c68d8fe5759050a66312fb05177819cf8275be5927117efb8bb3559ac72001"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 13:10:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x9}) 13:10:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:26 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) [ 124.803841][ T9744] usb 1-1: USB disconnect, device number 8 [ 124.806784][ T8358] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 13:10:26 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) [ 124.844054][ T8358] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 124.864568][ T8358] usb 2-1: Product: syz [ 124.876890][ T8358] usb 2-1: Manufacturer: syz 13:10:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) [ 124.940385][ T8358] cdc_wdm 2-1:1.0: skipping garbage [ 124.945683][ T8358] cdc_wdm 2-1:1.0: skipping garbage [ 124.963093][ T8358] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 125.192330][ T3547] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 125.299483][ T9744] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 125.509800][ C1] cdc_wdm 2-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 125.599621][ T3547] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 125.608261][ T3547] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 125.618461][ T3547] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 125.627440][ T3547] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.689699][ T9744] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 125.698326][ T9744] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 125.708649][ T9744] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 125.717825][ T9744] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.749671][ T3547] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 125.758736][ T3547] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 125.767315][ T3547] usb 3-1: Product: syz [ 125.771881][ T3547] usb 3-1: Manufacturer: syz [ 125.823094][ T3547] cdc_wdm 3-1:1.0: skipping garbage [ 125.828322][ T3547] cdc_wdm 3-1:1.0: skipping garbage [ 125.840011][ T3547] cdc_wdm 3-1:1.0: cdc-wdm1: USB WDM device [ 125.869453][ T9744] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 125.878626][ T9744] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 125.886911][ T9744] usb 1-1: Product: syz [ 125.891134][ T9744] usb 1-1: Manufacturer: syz [ 125.940107][ T9744] cdc_wdm 1-1:1.0: skipping garbage [ 125.945419][ T9744] cdc_wdm 1-1:1.0: skipping garbage [ 125.951090][ T9744] cdc_wdm 1-1:1.0: cdc-wdm2: USB WDM device [ 126.033320][ T8358] usb 2-1: USB disconnect, device number 11 [ 126.049397][ C1] cdc_wdm 2-1:1.0: Unexpected error -71 13:10:28 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) 13:10:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) [ 127.771229][ T38] usb 3-1: USB disconnect, device number 4 13:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xc4}, 0x8}, 0x0) 13:10:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:29 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) 13:10:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:29 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) [ 127.865249][ T8358] usb 1-1: USB disconnect, device number 9 13:10:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 13:10:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000001, 0x2}, {0xd, 0xfffffff7}]}) 13:10:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) [ 127.946801][T12920] __nla_validate_parse: 13 callbacks suppressed [ 127.946808][T12920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:10:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 13:10:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 13:10:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xc4}, 0x8}, 0x0) 13:10:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 13:10:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 13:10:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000001, 0x2}, {0xd, 0xfffffff7}]}) 13:10:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x23e, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) [ 128.151523][T12959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 13:10:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 13:10:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xc4}, 0x8}, 0x0) 13:10:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xef, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 13:10:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000001, 0x2}, {0xd, 0xfffffff7}]}) 13:10:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 13:10:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) [ 128.326620][T12983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:10:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xc4}, 0x8}, 0x0) 13:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 13:10:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xef, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:10:30 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xef, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 128.457856][T13006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:10:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000001, 0x2}, {0xd, 0xfffffff7}]}) 13:10:30 executing program 1: iopl(0x3) bpf$MAP_CREATE(0x78, 0x0, 0x0) 13:10:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x3f000000, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 13:10:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:30 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xef, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:10:30 executing program 1: iopl(0x3) bpf$MAP_CREATE(0x78, 0x0, 0x0) 13:10:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x3f000000, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 13:10:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 1: iopl(0x3) bpf$MAP_CREATE(0x78, 0x0, 0x0) 13:10:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x3f000000, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 13:10:30 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 1: iopl(0x3) bpf$MAP_CREATE(0x78, 0x0, 0x0) 13:10:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x3f000000, 0x0, &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 13:10:30 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:31 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) pread64(r1, 0x0, 0x0, 0x0) 13:10:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:31 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 13:10:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 13:10:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280), 0x4) 13:10:31 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) [ 129.025512][T13081] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:10:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 13:10:31 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280), 0x4) 13:10:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 13:10:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280), 0x4) 13:10:31 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280), 0x4) 13:10:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:31 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 13:10:31 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/55, 0x37}], 0x1, 0x0, 0x0) 13:10:31 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000340)='./bus/file1\x00', 0x6b6b6b, 0x1) 13:10:31 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/55, 0x37}], 0x1, 0x0, 0x0) 13:10:31 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/55, 0x37}], 0x1, 0x0, 0x0) 13:10:31 executing program 0: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="18e1c389cc6f6812df9cc27ab18b1fdde8c653b09df7aa67beab15b087956825ec74d5ff0c94fd568c7c5ee716c70a", 0x2f}], 0x1}, 0x4000080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005680)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 13:10:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 13:10:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000230009"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 13:10:31 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/55, 0x37}], 0x1, 0x0, 0x0) 13:10:31 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/55, 0x37}], 0x1, 0x0, 0x0) 13:10:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 13:10:31 executing program 0: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="18e1c389cc6f6812df9cc27ab18b1fdde8c653b09df7aa67beab15b087956825ec74d5ff0c94fd568c7c5ee716c70a", 0x2f}], 0x1}, 0x4000080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005680)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 13:10:31 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/55, 0x37}], 0x1, 0x0, 0x0) 13:10:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 13:10:31 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/55, 0x37}], 0x1, 0x0, 0x0) 13:10:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 13:10:31 executing program 0: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="18e1c389cc6f6812df9cc27ab18b1fdde8c653b09df7aa67beab15b087956825ec74d5ff0c94fd568c7c5ee716c70a", 0x2f}], 0x1}, 0x4000080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005680)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) [ 129.761690][T13168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:10:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 13:10:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000d400000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000008000000000000000000069666230000000000000000000000000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000984518bf7748c86400000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000007c820000000000400000000000243e881d006cb8ddad03c498fd000000006d61726b5f6d000000000000000000000000a3940000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c454400000000007d346b840000000000000000000000000000000000000000280000000000000073797a300000005b00"/576]}, 0x2b8) 13:10:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 13:10:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000230009"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 13:10:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 13:10:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 13:10:32 executing program 0: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="18e1c389cc6f6812df9cc27ab18b1fdde8c653b09df7aa67beab15b087956825ec74d5ff0c94fd568c7c5ee716c70a", 0x2f}], 0x1}, 0x4000080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005680)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 13:10:32 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 13:10:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 13:10:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1, 0x0, 0x0) 13:10:32 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x121, 0x0, 0x0) [ 129.977778][T13195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:10:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae71f7c4826", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:10:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 13:10:32 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x121, 0x0, 0x0) 13:10:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000230009"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 13:10:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1, 0x0, 0x0) 13:10:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:10:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 13:10:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 130.139053][T13217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.171752][T13213] ================================================================== [ 130.180056][T13213] BUG: KCSAN: data-race in do_exit / get_signal [ 130.186263][T13213] [ 130.188573][T13213] read-write to 0xffff88800ae11024 of 4 bytes by task 13222 on cpu 1: [ 130.196695][T13213] get_signal+0xee7/0x1510 [ 130.201086][T13213] arch_do_signal+0x25/0x270 [ 130.205651][T13213] exit_to_user_mode_prepare+0x116/0x200 [ 130.211258][T13213] syscall_exit_to_user_mode+0x16/0x30 [ 130.216691][T13213] do_syscall_64+0x45/0x80 [ 130.221084][T13213] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.226968][T13213] [ 130.229281][T13213] read to 0xffff88800ae11024 of 4 bytes by task 13213 on cpu 0: [ 130.236883][T13213] do_exit+0x590/0x1670 [ 130.241018][T13213] do_group_exit+0xc8/0x170 [ 130.245507][T13213] get_signal+0xf9b/0x1510 [ 130.249896][T13213] arch_do_signal+0x25/0x270 [ 130.254459][T13213] exit_to_user_mode_prepare+0x116/0x200 [ 130.260065][T13213] syscall_exit_to_user_mode+0x16/0x30 [ 130.265496][T13213] do_syscall_64+0x45/0x80 [ 130.269899][T13213] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.275767][T13213] [ 130.278070][T13213] Reported by Kernel Concurrency Sanitizer on: [ 130.284199][T13213] CPU: 0 PID: 13213 Comm: syz-executor.0 Not tainted 5.9.0-syzkaller #0 [ 130.292490][T13213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.302522][T13213] ================================================================== [ 130.310563][T13213] Kernel panic - not syncing: panic_on_warn set ... [ 130.317145][T13213] CPU: 0 PID: 13213 Comm: syz-executor.0 Not tainted 5.9.0-syzkaller #0 [ 130.325448][T13213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.335476][T13213] Call Trace: [ 130.338750][T13213] dump_stack+0x10f/0x19d [ 130.343056][T13213] panic+0x207/0x64a [ 130.346944][T13213] ? vprintk_emit+0x3f1/0x490 [ 130.351613][T13213] kcsan_report+0x67b/0x680 [ 130.356097][T13213] ? kcsan_setup_watchpoint+0x4c2/0x550 [ 130.361632][T13213] ? do_exit+0x590/0x1670 [ 130.365946][T13213] ? do_group_exit+0xc8/0x170 [ 130.370611][T13213] ? get_signal+0xf9b/0x1510 [ 130.375177][T13213] ? arch_do_signal+0x25/0x270 [ 130.379918][T13213] ? exit_to_user_mode_prepare+0x116/0x200 [ 130.385698][T13213] ? syscall_exit_to_user_mode+0x16/0x30 [ 130.391319][T13213] ? do_syscall_64+0x45/0x80 [ 130.395887][T13213] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.401937][T13213] ? futex_cleanup+0x7e/0x930 [ 130.406609][T13213] kcsan_setup_watchpoint+0x4c2/0x550 [ 130.411960][T13213] ? __srcu_read_lock+0x2c/0x50 [ 130.416789][T13213] do_exit+0x590/0x1670 [ 130.420924][T13213] do_group_exit+0xc8/0x170 [ 130.425403][T13213] get_signal+0xf9b/0x1510 [ 130.429799][T13213] arch_do_signal+0x25/0x270 [ 130.434366][T13213] ? _raw_spin_unlock_irqrestore+0x53/0x70 [ 130.440150][T13213] ? do_send_sig_info+0xb5/0xe0 [ 130.444980][T13213] exit_to_user_mode_prepare+0x116/0x200 [ 130.450595][T13213] syscall_exit_to_user_mode+0x16/0x30 [ 130.456034][T13213] do_syscall_64+0x45/0x80 [ 130.460430][T13213] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.466303][T13213] RIP: 0033:0x460cba [ 130.470170][T13213] Code: Unable to access opcode bytes at RIP 0x460c90. [ 130.476989][T13213] RSP: 002b:00007fa810089c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 130.485397][T13213] RAX: ffffffffffffffda RBX: 00000000004d13b6 RCX: 0000000000460cba [ 130.493347][T13213] RDX: 00000000000000b3 RSI: 00007fa810089c60 RDI: 0000000000000001 [ 130.501309][T13213] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 130.509269][T13213] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 130.517216][T13213] R13: 00007ffcbba09edf R14: 000000000118bfc8 R15: 000000000118bfd4 [ 131.606913][T13213] Shutting down cpus with NMI [ 131.612784][T13213] Kernel Offset: disabled [ 131.617094][T13213] Rebooting in 86400 seconds..