[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2020/12/11 02:33:34 fuzzer started 2020/12/11 02:33:35 dialing manager at 10.128.0.26:40887 2020/12/11 02:33:35 syscalls: 3495 2020/12/11 02:33:35 code coverage: enabled 2020/12/11 02:33:35 comparison tracing: enabled 2020/12/11 02:33:35 extra coverage: enabled 2020/12/11 02:33:35 setuid sandbox: enabled 2020/12/11 02:33:35 namespace sandbox: enabled 2020/12/11 02:33:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/11 02:33:35 fault injection: enabled 2020/12/11 02:33:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/11 02:33:35 net packet injection: enabled 2020/12/11 02:33:35 net device setup: enabled 2020/12/11 02:33:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/11 02:33:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/11 02:33:35 USB emulation: enabled 2020/12/11 02:33:35 hci packet injection: enabled 2020/12/11 02:33:35 wifi device emulation: enabled 02:36:16 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) syz_io_uring_setup(0x2b01, &(0x7f0000000000)={0x0, 0x4a4c, 0x2, 0x1, 0x19e}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:36:17 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x2880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 02:36:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 02:36:17 executing program 3: r0 = socket(0x2c, 0x3, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 02:36:17 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:36:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7}) syzkaller login: [ 209.607763][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 209.762062][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 209.817045][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.838965][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.860115][ T8457] device bridge_slave_0 entered promiscuous mode [ 209.871167][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.878347][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.887815][ T8457] device bridge_slave_1 entered promiscuous mode [ 209.926996][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.941555][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.943522][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 209.995196][ T8457] team0: Port device team_slave_0 added [ 210.035898][ T8457] team0: Port device team_slave_1 added [ 210.038279][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 210.069470][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.078134][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.105431][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.123476][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.131997][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.159018][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.197859][ T8457] device hsr_slave_0 entered promiscuous mode [ 210.205307][ T8457] device hsr_slave_1 entered promiscuous mode [ 210.335386][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 210.534254][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 210.582427][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 210.637570][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 210.796214][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.807016][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.818007][ T8459] device bridge_slave_0 entered promiscuous mode [ 210.851458][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 210.889557][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.896670][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.905895][ T8459] device bridge_slave_1 entered promiscuous mode [ 210.937418][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.946101][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.954773][ T8461] device bridge_slave_0 entered promiscuous mode [ 210.966220][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.973913][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.984220][ T8461] device bridge_slave_1 entered promiscuous mode [ 211.001890][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.043065][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.074100][ T8459] team0: Port device team_slave_0 added [ 211.097883][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.110861][ T8459] team0: Port device team_slave_1 added [ 211.123592][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 211.143649][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.166828][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.176501][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.203481][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.221908][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.228908][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.255418][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.324416][ T8461] team0: Port device team_slave_0 added [ 211.333677][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.358024][ T8459] device hsr_slave_0 entered promiscuous mode [ 211.365701][ T8459] device hsr_slave_1 entered promiscuous mode [ 211.374327][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.382790][ T8459] Cannot create hsr debugfs directory [ 211.399371][ T8461] team0: Port device team_slave_1 added [ 211.413420][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.427868][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.444298][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.513931][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.522227][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.548573][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.574399][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 211.613857][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.621011][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.651661][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.666447][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.675705][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.685319][ T8463] device bridge_slave_0 entered promiscuous mode [ 211.733549][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 211.767390][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.776379][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.785961][ T8463] device bridge_slave_1 entered promiscuous mode [ 211.861938][ T8461] device hsr_slave_0 entered promiscuous mode [ 211.871093][ T8461] device hsr_slave_1 entered promiscuous mode [ 211.878692][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.888351][ T8461] Cannot create hsr debugfs directory [ 211.901373][ T2988] Bluetooth: hci1: command 0x0409 tx timeout [ 211.933223][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.971699][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 211.984173][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.047880][ T8463] team0: Port device team_slave_0 added [ 212.054390][ T2988] Bluetooth: hci2: command 0x0409 tx timeout [ 212.066667][ T8463] team0: Port device team_slave_1 added [ 212.144265][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.154854][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.183842][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.200509][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.207799][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.235078][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.297144][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 212.376622][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.385863][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.396284][ T8478] device bridge_slave_0 entered promiscuous mode [ 212.408667][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.417014][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.426107][ T8465] device bridge_slave_0 entered promiscuous mode [ 212.436957][ T8463] device hsr_slave_0 entered promiscuous mode [ 212.444759][ T8463] device hsr_slave_1 entered promiscuous mode [ 212.452366][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.462145][ T8463] Cannot create hsr debugfs directory [ 212.473355][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.486560][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.496485][ T8478] device bridge_slave_1 entered promiscuous mode [ 212.508416][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.516035][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.524754][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.529248][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 212.533495][ T8465] device bridge_slave_1 entered promiscuous mode [ 212.556862][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.573966][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.621884][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.634855][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.659766][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.680698][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.699389][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.708354][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.724953][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.751201][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.762312][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.775126][ T2988] Bluetooth: hci5: command 0x0409 tx timeout [ 212.819044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.828626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.838162][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.849831][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.859110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.869927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.880122][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.887532][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.921487][ T8478] team0: Port device team_slave_0 added [ 212.931201][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.939435][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.948329][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.966759][ T8478] team0: Port device team_slave_1 added [ 212.986399][ T8461] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.999357][ T8465] team0: Port device team_slave_0 added [ 213.007278][ T8465] team0: Port device team_slave_1 added [ 213.035526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.045725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.055504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.066241][ T8461] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.113258][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.120466][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.147686][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.163838][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.170929][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.197295][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.212996][ T8461] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.222303][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.229480][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.256956][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.274768][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.290906][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.317753][ T8461] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 213.333859][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.342355][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.372778][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.394045][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.415369][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.429806][ T8478] device hsr_slave_0 entered promiscuous mode [ 213.445205][ T8478] device hsr_slave_1 entered promiscuous mode [ 213.453031][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.461993][ T8478] Cannot create hsr debugfs directory [ 213.492983][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.507507][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.557340][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.570619][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.610311][ T8465] device hsr_slave_0 entered promiscuous mode [ 213.619376][ T8465] device hsr_slave_1 entered promiscuous mode [ 213.627093][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.636403][ T8465] Cannot create hsr debugfs directory [ 213.658751][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 213.689988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.706194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.734140][ T8463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.763510][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.782332][ T8463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.816410][ T8463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.843735][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.864411][ T8463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.922373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.934264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.979196][ T2988] Bluetooth: hci1: command 0x041b tx timeout [ 213.990366][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.007977][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.019267][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.027684][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.040695][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.057244][ T8457] device veth0_vlan entered promiscuous mode [ 214.076972][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.087633][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.109039][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.117931][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.132114][ T9589] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.138906][ T2988] Bluetooth: hci2: command 0x041b tx timeout [ 214.140523][ T9589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.161333][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.175501][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.187059][ T9589] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.195938][ T9589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.207078][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.243675][ T8457] device veth1_vlan entered promiscuous mode [ 214.254726][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.265755][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.316715][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.332637][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.342130][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.352163][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.362785][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.374420][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.384092][ T2988] Bluetooth: hci3: command 0x041b tx timeout [ 214.385645][ T8478] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.453126][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.463125][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.473048][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.481413][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.494637][ T8478] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.507036][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.525226][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.535090][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.544083][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.553526][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.566935][ T8478] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.581840][ T8457] device veth0_macvtap entered promiscuous mode [ 214.602933][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.615002][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.623618][ T2988] Bluetooth: hci4: command 0x041b tx timeout [ 214.625543][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.642320][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.651980][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.663126][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.672607][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.684843][ T9589] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.693439][ T9589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.703285][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.714756][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.723737][ T9589] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.731221][ T9589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.743022][ T8457] device veth1_macvtap entered promiscuous mode [ 214.754661][ T8478] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.779165][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.787829][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.798852][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.834295][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.850634][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.863299][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.880673][ T2988] Bluetooth: hci5: command 0x041b tx timeout [ 214.883580][ T8465] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.904810][ T8465] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.917808][ T8465] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.936653][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.945773][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.957320][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.979282][ T8465] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.992975][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.019512][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.030348][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.040492][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.051853][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.066543][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.080541][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.091257][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.100368][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.113696][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.125240][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.158612][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.174543][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.209117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.230268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.242566][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.263052][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.276498][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.294927][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.331462][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.355047][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.369398][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.381459][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.391219][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.405065][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.420013][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.427841][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.437391][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.449903][ T3117] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.459351][ T3117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.475134][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.484605][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.494809][ T3117] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.502062][ T3117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.526644][ T8459] device veth0_vlan entered promiscuous mode [ 215.539226][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.569823][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.579699][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.590037][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.601096][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.612063][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.621821][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.630354][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.658431][ T8459] device veth1_vlan entered promiscuous mode [ 215.676510][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.711303][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.729831][ T3180] Bluetooth: hci0: command 0x040f tx timeout [ 215.733898][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.746206][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.757078][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.767415][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.789948][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.846678][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.862286][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.893146][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.910286][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.923450][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.946163][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.966154][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.988880][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.013524][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.052791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.064939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.076685][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 216.098272][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.107046][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.116593][ T9603] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.124168][ T9603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.132708][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.142432][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.152904][ T9603] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.161525][ T9603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.170877][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.181540][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.209184][ T2988] Bluetooth: hci2: command 0x040f tx timeout [ 216.210931][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.225861][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.249200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.264135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.275684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.292228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.365141][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.384732][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.404536][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.416205][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.431679][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.443096][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.455559][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.458796][ T3180] Bluetooth: hci3: command 0x040f tx timeout [ 216.469194][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.486382][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.498595][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.510748][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.521378][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.546693][ T8461] device veth0_vlan entered promiscuous mode [ 216.564228][ T8459] device veth0_macvtap entered promiscuous mode [ 216.579704][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.594736][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.607750][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.624019][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.633301][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.643657][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.653681][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.661393][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.676598][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.696640][ T3180] Bluetooth: hci4: command 0x040f tx timeout [ 216.712680][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.717841][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.731577][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.735746][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.740076][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.755577][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.764618][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.780937][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.800936][ T8461] device veth1_vlan entered promiscuous mode [ 216.810159][ T8459] device veth1_macvtap entered promiscuous mode [ 216.837530][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.845993][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.855198][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.864733][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.889201][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.931710][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 216.933797][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.979637][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.012011][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 02:36:25 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) r0 = syz_io_uring_setup(0x5724, &(0x7f0000002440), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f00000024c0), &(0x7f0000002500)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000002580)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) [ 217.039277][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.078020][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.096545][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.109352][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.129920][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 02:36:25 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000500)={0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x1}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x4000811) syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x0, 0x80) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x2404085c) keyctl$update(0x2, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x20040000) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000cc0)='efs\x00', &(0x7f0000000d00)='./file0\x00', 0x7, 0x0, &(0x7f0000000d80), 0x1000, &(0x7f0000000dc0)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsdef={'smackfsdef'}}, {@audit='audit'}, {@dont_hash='dont_hash'}]}) [ 217.147729][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.157227][ T9603] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.165041][ T9603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.206961][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.225516][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.237464][ T9603] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.245576][ T9603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.267079][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.277671][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.297232][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.310153][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.320179][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.333752][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.351311][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 02:36:26 executing program 0: prctl$PR_SET_MM_MAP(0x2f, 0xe, 0x0, 0x0) [ 217.396635][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.422243][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 02:36:26 executing program 0: msgget(0x2, 0x710) [ 217.439748][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.461330][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.504606][ T8461] device veth0_macvtap entered promiscuous mode 02:36:26 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000003d40)={0x0, 0x43}, 0x18) 02:36:26 executing program 0: clock_gettime(0x0, &(0x7f0000008300)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008340)={0x0, r0+60000000}) [ 217.627119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.647545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:36:26 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "d6f4b6c00d80c5846184e231a344ebe83ee6ceef423941b09e56f2f57f706e1d51aa19599a562d955370007cbd4334b1440ced7bf8dfb0c8013e4e5f1c45213a2e5fbf0b1c98517de9fa416c3d86e0677de3d8fea01e81fe6dd17f8b0c384ad2a1eedcbbe037ed4f5032a3e536a50c1aba2ca30a0a8ac39b89535b7f9c3ebe0708703e7687dcbcdfd89a63a8cbabfbf5ca4b6d2518bf922129ee90a126ac13e3be815c2dc18e2bfefd3d8c81a02199cb55bb652d84daf04b4ec7e81ffeea7c07b814181049eb8467b5499cb9dc513b086b62799d602206a9d40c33e9c26a3baa6040a8e0da811d165ed19a347cebeb71a64b064229c04d5511bf1ffe76cc4cd9", "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"}) prctl$PR_GET_TSC(0x19, &(0x7f00000024c0)) [ 217.671642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.702115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.731624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.747532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.774927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.795260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.809055][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 217.819452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.837749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.863306][ T8461] device veth1_macvtap entered promiscuous mode [ 217.889704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.898700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.907435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.941893][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.954738][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.978452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.987423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.003100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.013222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.023097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.032560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.059557][ T8463] device veth0_vlan entered promiscuous mode [ 218.100711][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.114509][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.125057][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.136343][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 218.141514][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.163016][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.173145][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.184664][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.194382][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.203916][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.213315][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.222990][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.242616][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.252968][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.264258][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.274580][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.291533][ T3180] Bluetooth: hci2: command 0x0419 tx timeout [ 218.306878][ T8463] device veth1_vlan entered promiscuous mode [ 218.331505][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.343736][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.356019][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.370696][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.383067][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.395519][ T8478] device veth0_vlan entered promiscuous mode [ 218.411878][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.421452][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.433336][ T8461] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.443457][ T8461] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.453421][ T8461] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.464650][ T8461] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.496616][ T328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.513061][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.530467][ T9838] Bluetooth: hci3: command 0x0419 tx timeout [ 218.533634][ T328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.566839][ T8478] device veth1_vlan entered promiscuous mode [ 218.606800][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.629353][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.649801][ T8463] device veth0_macvtap entered promiscuous mode [ 218.675152][ T8463] device veth1_macvtap entered promiscuous mode [ 218.686126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.699836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.712837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.741688][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.759282][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.770412][ T3180] Bluetooth: hci4: command 0x0419 tx timeout [ 218.803441][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.832165][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.851693][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.866482][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.880355][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.895068][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.909926][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.937864][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.950654][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.962974][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.994682][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.007347][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.024977][ T9838] Bluetooth: hci5: command 0x0419 tx timeout [ 219.031306][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.044986][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.057044][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.068702][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.081574][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.099964][ T8478] device veth0_macvtap entered promiscuous mode 02:36:27 executing program 1: getresgid(&(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)) [ 219.165705][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.182715][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.206865][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.225980][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.237538][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.256594][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.271817][ T8463] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.288082][ T8463] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.300570][ T8463] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.311985][ T8463] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.331370][ T8478] device veth1_macvtap entered promiscuous mode [ 219.344849][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.360991][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.413167][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.424739][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.434624][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.443908][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.453150][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.463573][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.475558][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.526327][ T8465] device veth0_vlan entered promiscuous mode [ 219.546750][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.558589][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.572464][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.584806][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.596042][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.610151][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.621264][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.632332][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.643905][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.667505][ T8465] device veth1_vlan entered promiscuous mode [ 219.675806][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.684688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.695600][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.706632][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.714495][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.731625][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.742319][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.753696][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.763672][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.774313][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.784242][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.794838][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.806074][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.844258][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.852415][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.861584][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.874352][ T8478] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.886938][ T8478] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.900679][ T8478] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.910915][ T8478] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.949314][ T8465] device veth0_macvtap entered promiscuous mode [ 219.971058][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.983136][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.004778][ T8465] device veth1_macvtap entered promiscuous mode [ 220.042831][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.058435][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 02:36:28 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) [ 220.140376][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.161328][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.179738][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.193958][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.204884][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.226317][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.236926][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.257203][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.274972][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.287084][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.303494][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.314114][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.322409][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.333151][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.343541][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.347239][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.362042][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.373068][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.383935][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.393839][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.405273][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.418131][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.428801][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.440342][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.455580][ T8465] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.474930][ T8465] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.489360][ T8465] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.498495][ T8465] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.511664][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.521577][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.532093][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.541143][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.550513][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.663131][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.677968][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.687366][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.711229][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.726906][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.742518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.822914][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.843190][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:36:29 executing program 3: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) [ 220.883796][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.885498][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.907896][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.913013][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.916727][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.991199][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.008488][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:36:29 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 02:36:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) socket(0x0, 0x0, 0x0) 02:36:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x0, 0x0, 0x0, &(0x7f0000008880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 02:36:29 executing program 3: pselect6(0x40, &(0x7f0000008dc0), &(0x7f0000008e00)={0x6}, &(0x7f0000008e40), &(0x7f0000008e80)={0x77359400}, 0x0) 02:36:29 executing program 5: getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 02:36:29 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x20a00, 0x0) 02:36:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:29 executing program 5: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) 02:36:30 executing program 4: openat$incfs(0xffffffffffffffff, 0x0, 0x4041, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000700)='efs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x6, &(0x7f0000000d80)=[{0x0, 0x0, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000e80)={[{}, {'.log\x00'}], [{@subj_type={'subj_type', 0x3d, ':*A]-:-)\\*%/.'}}]}) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', &(0x7f0000001200)='y\x00', 0x2, 0x1) 02:36:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 02:36:30 executing program 0: fsopen(&(0x7f0000000000)='udf\x00', 0x0) 02:36:30 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 02:36:30 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:36:30 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000019c0)='.pending_reads\x00', 0x0, 0x0) 02:36:30 executing program 2: clone3(&(0x7f0000000280)={0x40000100, 0x0, 0x0, 0x0, {0x26}, &(0x7f0000000180)=""/14, 0xe, &(0x7f00000001c0)=""/78, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) 02:36:30 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000002600)) 02:36:30 executing program 4: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="12011001000000106b1d01014000010203010902"], &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1c09}}]}) 02:36:30 executing program 1: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b01, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:36:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x18, 0x3, &(0x7f0000008840)=@framed, &(0x7f0000008880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:30 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) [ 221.622184][T10009] IPVS: ftp: loaded support on port[0] = 21 02:36:30 executing program 5: clone3(&(0x7f0000002340)={0x2101100, 0x0, 0x0, 0x0, {}, &(0x7f00000021c0)=""/137, 0x89, 0x0, 0x0}, 0x58) 02:36:30 executing program 1: syz_mount_image$bfs(&(0x7f0000002f40)='bfs\x00', &(0x7f0000002f80)='./file0\x00', 0x0, 0x0, &(0x7f00000041c0), 0x0, &(0x7f0000004240)={[{'@]'}, {}]}) 02:36:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) 02:36:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 221.913706][T10009] IPVS: ftp: loaded support on port[0] = 21 [ 221.914678][T10057] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 02:36:30 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) 02:36:30 executing program 3: openat(0xffffffffffffffff, 0x0, 0x10041, 0x0) [ 221.990259][T10057] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 221.998983][ T9859] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 222.247484][ T9859] usb 5-1: Using ep0 maxpacket: 16 [ 222.372373][ T9859] usb 5-1: config 0 has no interfaces? [ 222.558181][ T9859] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 222.567653][ T9859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.576504][ T9859] usb 5-1: Product: syz [ 222.581196][ T9859] usb 5-1: Manufacturer: á°‰ [ 222.585904][ T9859] usb 5-1: SerialNumber: syz [ 222.598213][ T9859] usb 5-1: config 0 descriptor?? [ 222.844641][ T9838] usb 5-1: USB disconnect, device number 2 [ 223.626612][ T3117] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 223.877031][ T3117] usb 5-1: Using ep0 maxpacket: 16 [ 223.997824][ T3117] usb 5-1: config 0 has no interfaces? [ 224.162625][ T3117] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 224.187156][ T3117] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.195169][ T3117] usb 5-1: Product: syz [ 224.217019][ T3117] usb 5-1: Manufacturer: á°‰ [ 224.221687][ T3117] usb 5-1: SerialNumber: syz [ 224.248721][ T3117] usb 5-1: config 0 descriptor?? [ 224.498032][ T9603] usb 5-1: USB disconnect, device number 3 02:36:33 executing program 2: r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) 02:36:33 executing program 5: io_uring_setup(0x3972, &(0x7f00000029c0)={0x0, 0x9517, 0x8}) 02:36:33 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 02:36:33 executing program 3: syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x0) 02:36:33 executing program 0: syz_io_uring_setup(0x4ecd, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:36:33 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dri/renderD128\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 02:36:33 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x2fd58cdbf5e31d48) 02:36:33 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001000), &(0x7f0000001040)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, 0x0, 0x0) 02:36:33 executing program 1: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') 02:36:33 executing program 3: syz_io_uring_setup(0x5724, &(0x7f0000002440)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f00000024c0), &(0x7f0000002500)) 02:36:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:36:33 executing program 4: pipe2$9p(0x0, 0x5000) 02:36:33 executing program 2: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0xfffffffffffffffd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) socket(0x0, 0x0, 0x0) 02:36:33 executing program 0: rt_sigprocmask(0x0, &(0x7f00000001c0)={[0x3]}, 0x0, 0x8) 02:36:33 executing program 3: r0 = fsopen(&(0x7f0000000000)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='^\x00', 0x0) 02:36:33 executing program 4: pselect6(0x40, &(0x7f0000008dc0), &(0x7f0000008e00)={0x6}, 0x0, &(0x7f0000008e80)={0x77359400}, &(0x7f0000008f00)={&(0x7f0000008ec0)={[0xbf0a]}, 0x8}) 02:36:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000840)={&(0x7f0000000640), 0xc, 0x0}, 0x0) 02:36:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:36:34 executing program 0: r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000), 0x1) 02:36:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 02:36:34 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) 02:36:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 02:36:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000002540)=[{r0, 0x2112}], 0x1, 0x0, &(0x7f00000025c0), 0x8) 02:36:34 executing program 1: clone3(&(0x7f0000002340)={0x2101100, 0x0, 0x0, &(0x7f0000002180), {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0, 0x0, 0x0], 0x3}, 0x58) 02:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 02:36:34 executing program 2: openat$incfs(0xffffffffffffffff, 0x0, 0x4041, 0x0) 02:36:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x18, 0x3, &(0x7f0000008840)=@framed, &(0x7f0000008880)='syzkaller\x00', 0x3, 0xc4, &(0x7f00000088c0)=""/196, 0x0, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000089c0), 0x8, 0x10, 0x0}, 0x78) 02:36:34 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffff8) 02:36:34 executing program 1: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b01, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) 02:36:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x18, 0x3, &(0x7f0000008840)=@framed, &(0x7f0000008880)='syzkaller\x00', 0x0, 0xc4, &(0x7f00000088c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:34 executing program 3: clone3(&(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002480)) 02:36:34 executing program 4: syz_mount_image$efs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000d80)=[{&(0x7f0000000780)="e4", 0x1}, {&(0x7f0000000840)='2', 0x1}, {&(0x7f0000000ac0)="8f9d", 0x2, 0x7fff}], 0x0, 0x0) 02:36:34 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xf0) 02:36:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:36:34 executing program 5: pselect6(0x40, &(0x7f0000008dc0), &(0x7f0000008e00)={0x6}, 0x0, 0x0, &(0x7f0000008f00)={&(0x7f0000008ec0), 0x8}) 02:36:34 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/audio\x00', 0x800, 0x0) 02:36:34 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000340)='k', 0x1) 02:36:34 executing program 5: r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$FIONCLEX(r0, 0x5450) 02:36:34 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0) 02:36:34 executing program 1: syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)='/', 0x1, 0x8000}], 0x0, 0x0) 02:36:34 executing program 4: socket(0x1e, 0x0, 0xa646) 02:36:34 executing program 2: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x100000001) syz_mount_image$efs(&(0x7f0000000700)='efs\x00', &(0x7f0000000740)='./file0\x00', 0x967, 0x7, &(0x7f0000000d80)=[{&(0x7f0000000780)="e40c", 0x2}, {&(0x7f0000000840)="32d429e07d", 0x5, 0x1}, {&(0x7f0000000980)="b90414f901282da9854c3ece2285ca969adac0a42c56b9a3d978f5d4bce99ba68fe09936ece84d9e2d117efdc356158a", 0x30}, {&(0x7f0000000a00)="768f49e90f6fc681b0ab98b531076d538376fe9a184ab82569426612c1de2c9aced617e8c8b4d7dca7f02bd4506e9f1e45f150b06f4244f2d8f5f70c5259c7ea845dd75e3bbea3c69ecf2bec81e0f5103449680eefa3d986404a9dbaab31019c8ef3de2789371e1431259bbb6d0ad4ade6877c0ae2fc9d91c2b03c27bc03b41624942ba8f2807d9475ef5f28b6f5e925723811662d9153cab66fb2f4ef2f189eb1e7c15501bf042fc6b88da2ac97", 0xae, 0x1f}, {0x0, 0x0, 0x7fff}, {&(0x7f0000000b40)="0a88c8e381a3eede7c00e004e0ea47f5b9dc7cc9cab6f11e9f9122ab9a37481f9e96f992ac01a4ea258ab38bab601561b28a2be666e6a568a4b8c7a96fcb43bcf14346b1bebf93c208c891848e4912a838cedb8289641bcafb94593722675d356b7e80ac090c64c9a84ec848e28c399330e3b4bc7babd09771bcd180ad41e0020240", 0x82}, {0x0}], 0x1, &(0x7f0000000e80)={[{'-!]$$\'.'}, {']-{#$$'}, {}, {'.log\x00'}], [{@subj_type={'subj_type', 0x3d, ':*A]-:-)\\*%/.'}}]}) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', &(0x7f0000001200)='y\x00', 0x2, 0x1) 02:36:34 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) getresgid(&(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)) 02:36:34 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, 0x0}, 0x68) 02:36:34 executing program 4: socket(0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xb0, 0x1, {0x22, 0xba1}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x4f}}}}}]}}]}}, 0x0) 02:36:34 executing program 5: clone3(&(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002300)}, 0x58) 02:36:35 executing program 0: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0xfffffffffffffffd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:36:35 executing program 1: pselect6(0x40, &(0x7f0000008dc0)={0x10000}, 0x0, 0x0, 0x0, &(0x7f0000008f00)={&(0x7f0000008ec0), 0x8}) 02:36:35 executing program 3: pselect6(0x0, 0x0, &(0x7f0000008e00), &(0x7f0000008e40), 0x0, 0x0) 02:36:35 executing program 5: prctl$PR_SET_MM_MAP(0x25, 0xe, 0x0, 0x0) 02:36:35 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) 02:36:35 executing program 0: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0xfffffffffffffffd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:36:35 executing program 0: ppoll(&(0x7f0000002540)=[{}, {}], 0x2, &(0x7f0000002580)={0x77359400}, &(0x7f00000025c0)={[0x7f]}, 0x8) 02:36:35 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x0, 0x0) 02:36:35 executing program 5: syz_mount_image$efs(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x2, &(0x7f0000000d80)=[{0x0}, {0x0}], 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 02:36:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) [ 226.558807][ T9603] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 226.816638][ T9603] usb 5-1: Using ep0 maxpacket: 8 [ 226.936750][ T9603] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 227.116971][ T9603] usb 5-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 227.126162][ T9603] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.136814][ T9603] usb 5-1: Product: syz [ 227.141224][ T9603] usb 5-1: Manufacturer: syz [ 227.146027][ T9603] usb 5-1: SerialNumber: syz [ 227.199295][ T9603] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 227.403635][ T9859] usb 5-1: USB disconnect, device number 4 02:36:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001a000100008cd02f760000000a0000000000000000000000080003008c"], 0x24}}, 0x0) 02:36:36 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 02:36:36 executing program 2: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000003d80)) 02:36:36 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') syz_io_uring_setup(0x542f, &(0x7f0000000040)={0x0, 0xfaa3, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) 02:36:36 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) 02:36:36 executing program 0: syz_mount_image$efs(&(0x7f0000000700)='efs\x00', &(0x7f0000000740)='./file0\x00', 0x967, 0x0, &(0x7f0000000d80), 0x0, &(0x7f0000000e80)) 02:36:36 executing program 1: clone3(&(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000021c0)=""/137, 0x89, 0x0, 0x0}, 0x58) 02:36:36 executing program 2: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), 0x0) 02:36:36 executing program 3: open_tree(0xffffffffffffff9c, 0x0, 0x9100) 02:36:36 executing program 4: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) 02:36:36 executing program 5: clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x18, 0x3, &(0x7f0000008840)=@framed, &(0x7f0000008880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000089c0), 0x8, 0x10, 0x0}, 0x78) 02:36:36 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) 02:36:36 executing program 2: bpf$PROG_LOAD(0xf, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) flistxattr(r0, &(0x7f0000000080)=""/169, 0xa9) 02:36:37 executing program 3: r0 = syz_io_uring_setup(0x542f, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000000100)) syz_io_uring_setup(0x2b01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x19e, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:36:37 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000009200)='/dev/fuse\x00', 0x2, 0x0) 02:36:37 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 02:36:37 executing program 0: syz_io_uring_setup(0x5724, &(0x7f0000002440)={0x0, 0x0, 0x2, 0x0, 0x13f}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0) 02:36:37 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) read(r0, &(0x7f0000000040)=""/237, 0xed) close(r0) 02:36:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002680)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 02:36:37 executing program 2: open_tree(0xffffffffffffff9c, 0x0, 0x0) 02:36:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 02:36:37 executing program 5: pselect6(0x40, &(0x7f0000008dc0), 0x0, &(0x7f0000008e40)={0x4}, 0x0, 0x0) 02:36:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 02:36:37 executing program 4: prctl$PR_SET_MM_MAP(0x16, 0xe, 0x0, 0x0) 02:36:37 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, 0x0, 0x0) 02:36:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000001640)='timerslack_ns\x00') 02:36:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 02:36:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1e9, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f000f00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) 02:36:37 executing program 2: pselect6(0x40, &(0x7f0000008dc0)={0x10000}, &(0x7f0000008e00), &(0x7f0000008e40), &(0x7f0000008e80)={0x77359400}, &(0x7f0000008f00)={&(0x7f0000008ec0)={[0xbf0a]}, 0x8}) 02:36:38 executing program 1: perf_event_open(&(0x7f0000001040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:38 executing program 3: prctl$PR_SET_MM_MAP(0x1d, 0xe, 0x0, 0x0) 02:36:38 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone3(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f0000000c00)='bcache_btree_insert_key\x00'}, 0x10) 02:36:38 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 02:36:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, 0x0, 0x0) 02:36:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="64000000160001eb"], 0x64}}, 0x0) 02:36:38 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) 02:36:38 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:36:38 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) 02:36:38 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) 02:36:38 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000001940)) 02:36:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeec6}, 0x0, 0xe, 0xffffffffffffffff, 0x4) 02:36:38 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x74) [ 229.636245][ T9859] usb 5-1: new high-speed USB device number 5 using dummy_hcd 02:36:38 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xf, 0x0, 0x0) [ 229.917561][ T9859] usb 5-1: Using ep0 maxpacket: 16 [ 230.047799][ T9859] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 230.256384][ T9859] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 230.265552][ T9859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.275103][ T9859] usb 5-1: Product: syz [ 230.280318][ T9859] usb 5-1: Manufacturer: syz [ 230.284929][ T9859] usb 5-1: SerialNumber: syz [ 230.532275][ T3117] usb 5-1: USB disconnect, device number 5 [ 231.316061][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 231.576061][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 231.698917][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 231.876099][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 231.885204][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.894349][ T7] usb 5-1: Product: syz [ 231.899375][ T7] usb 5-1: Manufacturer: syz [ 231.903976][ T7] usb 5-1: SerialNumber: syz 02:36:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "9b1ea34d4fcdd7f21e4ddc96a96e5489"}, 0x15, 0x0) 02:36:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000001a40)) 02:36:40 executing program 2: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0xfffffffffffffffd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) socket(0x1e, 0x0, 0xa642) socket(0x0, 0x0, 0x0) 02:36:40 executing program 3: prlimit64(0x0, 0x30d501a2095b759, 0x0, 0x0) 02:36:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14}, 0x40) 02:36:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002480)) [ 232.167760][ T7] usb 5-1: USB disconnect, device number 6 02:36:41 executing program 3: write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) clone3(&(0x7f0000000280)={0x40000100, 0x0, 0x0, 0x0, {0x26}, &(0x7f0000000180)=""/14, 0xe, &(0x7f00000001c0)=""/78, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000300), 0x0, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@xdp, &(0x7f00000005c0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000006c0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 02:36:41 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:36:41 executing program 5: clone3(&(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002480)) 02:36:41 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) 02:36:41 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:36:41 executing program 2: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) socket(0x1e, 0x2, 0xa642) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x10, 0x98, [{{0x9, 0x4, 0x0, 0xe4, 0x2, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0x100, 0xb0, 0x1, {0x22, 0xba1}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x4f, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x4, 0x2, 0xff, 0x40, 0x1f}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x64, &(0x7f00000003c0)=@string={0x64, 0x3, "4c6d5bf2d2e2a1fbe2aa6b1d1ecfe864852e6d540ca71d118434fe3e4e525c9b1262d1427e9d35302a9c4e1d2921a770d6b8e06137751bb68cf9e7a730d5cea27a0d9cbc25cdb631f4f9fad2433d2c0292a78a16104e9c2eed8579326f1d162286b6"}}]}) 02:36:41 executing program 1: r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_enter(r0, 0x249c, 0xff10, 0x0, 0x0, 0x0) [ 232.431380][T10573] IPVS: ftp: loaded support on port[0] = 21 02:36:41 executing program 5: syz_mount_image$efs(&(0x7f0000000700)='efs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f0000000d80)=[{0x0}], 0x0, &(0x7f0000000e80)={[{']-{#$$'}, {}], [{@subj_type={'subj_type', 0x3d, ':*A]-:-)\\*%/.'}}]}) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 02:36:41 executing program 0: syz_mount_image$vfat(&(0x7f00000015c0)='vfat\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f00000019c0)) 02:36:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000001940)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:36:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) [ 232.715882][T10624] FAT-fs (loop0): bogus number of reserved sectors [ 232.734270][T10624] FAT-fs (loop0): Can't find a valid FAT filesystem [ 232.748521][ T9859] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 232.757232][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:36:41 executing program 5: fsopen(&(0x7f0000000080)='qnx4\x00', 0x0) [ 232.802706][T10624] FAT-fs (loop0): bogus number of reserved sectors [ 232.809703][T10624] FAT-fs (loop0): Can't find a valid FAT filesystem 02:36:41 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x201, 0x105601) 02:36:41 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 02:36:41 executing program 5: pselect6(0x40, &(0x7f0000008dc0), &(0x7f0000008e00)={0x6}, &(0x7f0000008e40), &(0x7f0000008e80)={0x77359400}, &(0x7f0000008f00)={&(0x7f0000008ec0)={[0xbf0a]}, 0x8}) 02:36:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x18, 0x4, &(0x7f0000008840)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000008880)='syzkaller\x00', 0x3, 0xc4, &(0x7f00000088c0)=""/196, 0x0, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 233.005972][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 233.011292][ T9859] usb 5-1: Using ep0 maxpacket: 32 [ 233.146771][ T9859] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 233.155503][ T9859] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 233.178958][ T9859] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 233.236093][ T7] usb 3-1: config 1 interface 0 altsetting 228 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 233.255561][ T7] usb 3-1: config 1 interface 0 altsetting 228 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 233.277404][ T7] usb 3-1: config 1 interface 0 has no altsetting 0 [ 233.378143][ T9859] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.411340][ T9859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.436114][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 233.445195][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.455868][ T9859] usb 5-1: Product: syz [ 233.460068][ T9859] usb 5-1: Manufacturer: syz [ 233.464668][ T9859] usb 5-1: SerialNumber: syz [ 233.486935][ T7] usb 3-1: Product: syz [ 233.491412][ T7] usb 3-1: Manufacturer: syz [ 233.516628][ T7] usb 3-1: SerialNumber: syz [ 233.825928][ T9859] usb 5-1: 0:2 : does not exist [ 233.875988][ T9859] usb 5-1: USB disconnect, device number 7 [ 234.055757][ T7] usbhid 3-1:1.0: can't add hid device: -71 [ 234.063757][ T7] usbhid: probe of 3-1:1.0 failed with error -71 [ 234.078061][ T7] usb 3-1: USB disconnect, device number 2 [ 234.536581][ T9859] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 234.705525][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 234.805608][ T9859] usb 5-1: Using ep0 maxpacket: 32 [ 234.955602][ T9859] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 234.967053][ T9859] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 234.982346][ T9859] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 234.994043][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 235.155713][ T9859] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.168196][ T9859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.179405][ T9859] usb 5-1: Product: syz [ 235.184619][ T9859] usb 5-1: Manufacturer: syz [ 235.191265][ T9859] usb 5-1: SerialNumber: syz [ 235.205721][ T7] usb 3-1: config 1 interface 0 altsetting 228 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 235.220766][ T7] usb 3-1: config 1 interface 0 altsetting 228 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 235.239045][ T7] usb 3-1: config 1 interface 0 has no altsetting 0 02:36:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) [ 235.433690][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 235.443692][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.465246][ T7] usb 3-1: Product: syz 02:36:44 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:36:44 executing program 5: syz_io_uring_setup(0x5724, &(0x7f0000002440)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0) 02:36:44 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') syz_io_uring_setup(0x542f, &(0x7f0000000040)={0x0, 0xfaa3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:36:44 executing program 3: clone3(&(0x7f0000000400)={0x810000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:36:44 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000008e40), 0x0, 0x0) 02:36:44 executing program 4: syz_mount_image$vfat(&(0x7f00000015c0)='vfat\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x800801, &(0x7f00000019c0)={[{@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@utf8='utf8=1'}], [{@uid_eq={'uid'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 235.487696][ T7] usb 3-1: Manufacturer: syz [ 235.497008][ T9859] usb 5-1: 0:2 : does not exist [ 235.511998][ T7] usb 3-1: SerialNumber: syz [ 235.525849][ T9859] usb 5-1: USB disconnect, device number 8 [ 235.575774][ T7] usb 3-1: can't set config #1, error -71 02:36:44 executing program 3: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) syz_mount_image$efs(&(0x7f0000000700)='efs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f0000000d80)=[{0x0, 0x0, 0x7fff}], 0x1, &(0x7f0000000e80)={[{}], [{@subj_type={'subj_type', 0x3d, ':*A]-:-)\\*%/.'}}]}) [ 235.624263][ T7] usb 3-1: USB disconnect, device number 3 [ 235.659988][T10743] FAT-fs (loop4): Unrecognized mount option "defcontext=staff_u" or missing value [ 235.744290][T10743] FAT-fs (loop4): Unrecognized mount option "defcontext=staff_u" or missing value 02:36:44 executing program 5: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000700)='efs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x6, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000980), 0x0, 0x34}, {0x0, 0x0, 0x1f}, {&(0x7f0000000ac0)}, {0x0}, {0x0}], 0x1, &(0x7f0000000e80)={[{'-!]$$\'.'}, {}], [{@subj_type={'subj_type', 0x3d, ':*A]-:-)\\*%/.'}}]}) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', &(0x7f0000001200)='y\x00', 0x2, 0x1) 02:36:44 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 02:36:44 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xc, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) 02:36:44 executing program 4: syz_mount_image$vfat(&(0x7f00000015c0)='vfat\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x800801, &(0x7f00000019c0)={[{@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@utf8='utf8=1'}], [{@uid_eq={'uid'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:36:44 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 02:36:44 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffb) 02:36:44 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001580)) 02:36:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 02:36:44 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000ac0)='pkcs7_test\x00', 0x0, 0x0) [ 236.076816][T10788] FAT-fs (loop4): Unrecognized mount option "defcontext=staff_u" or missing value 02:36:45 executing program 1: io_uring_setup(0x3972, &(0x7f00000029c0)) 02:36:45 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 02:36:45 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f00000024c0)) 02:36:45 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 02:36:45 executing program 3: prctl$PR_SET_MM_MAP(0x17, 0xe, 0x0, 0x0) 02:36:45 executing program 0: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0xfffffffffffffffd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) socket(0x0, 0x2, 0xa642) socket(0x5, 0x1, 0x6) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x10, 0x98, [{{0x9, 0x4, 0x0, 0xe4, 0x2, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0x100, 0x0, 0x1, {0x22, 0xba1}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x4f, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x4, 0x2, 0xff, 0x40, 0x1f}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x6a, &(0x7f00000003c0)=@string={0x6a, 0x3, "4c6d5bf2d2e2a1fbe2aa6b1d1ecfe864852e6d540ca71d118434fe3e4e525c9b1262d1427e9d35302a9c4e1d2921a770d6b8e06137751bb68cf9e7a730d5cea27a0d9cbc25cdb631f4f9fad2433d2c0292a78a16104e9c2eed8579326f1d162286b677f872951777"}}]}) 02:36:45 executing program 2: syz_mount_image$efs(0x0, &(0x7f0000000740)='./file0\x00', 0x967, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 02:36:45 executing program 3: syz_mount_image$efs(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 02:36:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000840)={&(0x7f0000000640), 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:36:45 executing program 4: bpf$PROG_LOAD(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:45 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 02:36:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000240)=@raw=[@initr0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:45 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008340)) 02:36:45 executing program 5: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:36:45 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) 02:36:45 executing program 3: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 02:36:45 executing program 1: socket(0x25, 0x5, 0x5) [ 236.866003][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 237.115429][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 237.315583][ T7] usb 1-1: config 1 interface 0 altsetting 228 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 237.346837][ T7] usb 1-1: config 1 interface 0 altsetting 228 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 237.412585][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 237.595416][ T7] usb 1-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 237.604924][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.613829][ T7] usb 1-1: Product: syz [ 237.618412][ T7] usb 1-1: Manufacturer: syz [ 237.623100][ T7] usb 1-1: SerialNumber: syz [ 238.115299][ T7] usbhid 1-1:1.0: can't add hid device: -71 [ 238.121454][ T7] usbhid: probe of 1-1:1.0 failed with error -71 [ 238.130212][ T7] usb 1-1: USB disconnect, device number 2 02:36:47 executing program 0: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0xfffffffffffffffd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) socket(0x0, 0x2, 0xa642) socket(0x5, 0x1, 0x6) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x10, 0x98, [{{0x9, 0x4, 0x0, 0xe4, 0x2, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0x100, 0x0, 0x1, {0x22, 0xba1}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x4f, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x4, 0x2, 0xff, 0x40, 0x1f}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x6a, &(0x7f00000003c0)=@string={0x6a, 0x3, "4c6d5bf2d2e2a1fbe2aa6b1d1ecfe864852e6d540ca71d118434fe3e4e525c9b1262d1427e9d35302a9c4e1d2921a770d6b8e06137751bb68cf9e7a730d5cea27a0d9cbc25cdb631f4f9fad2433d2c0292a78a16104e9c2eed8579326f1d162286b677f872951777"}}]}) 02:36:47 executing program 2: prctl$PR_SET_MM_MAP(0x29, 0xe, 0x0, 0x0) 02:36:47 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 02:36:47 executing program 3: prctl$PR_SET_MM_MAP(0x34, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) 02:36:47 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 02:36:47 executing program 1: clone3(&(0x7f0000002340)={0x2101100, 0x0, 0x0, &(0x7f0000002180), {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0], 0x1}, 0x58) 02:36:47 executing program 1: syz_mount_image$vfat(&(0x7f00000015c0)='vfat\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x800801, &(0x7f00000019c0)={[{@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@utf8='utf8=1'}, {@fat=@discard='discard'}], [{@uid_eq={'uid'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:36:47 executing program 3: syz_io_uring_setup(0x5724, &(0x7f0000002440)={0x0, 0x0, 0x2, 0x0, 0x13f}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f00000024c0), &(0x7f0000002500)) 02:36:47 executing program 2: clone3(&(0x7f0000002340)={0x2101100, 0x0, 0x0, &(0x7f0000002180), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:36:47 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 02:36:47 executing program 5: openat$incfs(0xffffffffffffffff, 0x0, 0x4041, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_mount_image$efs(&(0x7f0000000700)='efs\x00', &(0x7f0000000740)='./file0\x00', 0x967, 0x3, &(0x7f0000000d80)=[{&(0x7f0000000880)}, {0x0}, {0x0}], 0x1, &(0x7f0000000e80)={[{']-{#$$'}, {}, {'.log\x00'}], [{@subj_type={'subj_type', 0x3d, ':*A]-:-)\\*%/.'}}]}) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', &(0x7f0000001200)='y\x00', 0x2, 0x1) 02:36:47 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 238.688212][T10925] FAT-fs (loop1): Unrecognized mount option "defcontext=staff_u" or missing value [ 238.786993][T10925] FAT-fs (loop1): Unrecognized mount option "defcontext=staff_u" or missing value [ 238.885196][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 239.165289][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 239.405146][ T7] usb 1-1: config 1 interface 0 altsetting 228 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 239.416846][ T7] usb 1-1: config 1 interface 0 altsetting 228 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 239.432559][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 239.595999][ T7] usb 1-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 239.606692][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.614662][ T7] usb 1-1: Product: syz [ 239.620424][ T7] usb 1-1: Manufacturer: syz [ 239.625905][ T7] usb 1-1: SerialNumber: syz [ 240.085010][ T7] usbhid 1-1:1.0: can't add hid device: -71 [ 240.091092][ T7] usbhid: probe of 1-1:1.0 failed with error -71 [ 240.104020][ T7] usb 1-1: USB disconnect, device number 3 02:36:49 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001000), 0x0, 0x0, 0x0) 02:36:49 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) signalfd(r0, &(0x7f0000000880), 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) syz_io_uring_setup(0x2b01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:36:49 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x8202, 0x0) 02:36:49 executing program 4: prctl$PR_SET_MM_MAP(0xe, 0xe, 0x0, 0x0) 02:36:49 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 02:36:49 executing program 1: syz_usb_connect$uac1(0x5, 0x7d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 02:36:49 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x109403, 0x0) 02:36:49 executing program 5: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') 02:36:49 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) 02:36:49 executing program 3: prctl$PR_SET_MM_MAP(0x1c, 0xe, 0x0, 0x0) 02:36:49 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:36:49 executing program 4: syz_open_dev$dri(&(0x7f00000012c0)='/dev/dri/card#\x00', 0x0, 0x0) 02:36:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.stat\x00', 0x0, 0x0) 02:36:49 executing program 3: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:36:49 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 240.746209][ T3117] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:36:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) dup(r0) 02:36:49 executing program 3: socketpair(0x28, 0x0, 0x9, &(0x7f0000002600)) [ 241.006353][ T3117] usb 2-1: Using ep0 maxpacket: 32 [ 241.011630][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 241.069382][ T33] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 241.135117][ T3117] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.146195][ T3117] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 241.158119][ T3117] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 241.284896][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 241.344850][ T33] usb 6-1: Using ep0 maxpacket: 8 [ 241.350521][ T3117] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 241.360343][ T3117] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.369240][ T3117] usb 2-1: Product: syz [ 241.373422][ T3117] usb 2-1: Manufacturer: syz [ 241.378756][ T3117] usb 2-1: SerialNumber: syz [ 241.416023][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.427214][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.443000][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 241.476417][ T33] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 241.626299][ T17] usb 1-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 241.635427][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.644084][ T17] usb 1-1: Product: syz [ 241.650463][ T33] usb 6-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 241.659567][ T17] usb 1-1: Manufacturer: syz [ 241.664174][ T17] usb 1-1: SerialNumber: syz [ 241.671465][ T33] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.680997][ T33] usb 6-1: Product: syz [ 241.690696][ T33] usb 6-1: Manufacturer: syz [ 241.700188][ T33] usb 6-1: SerialNumber: syz [ 241.709912][ T3117] usb 2-1: 0:2 : does not exist [ 241.746083][ T3117] usb 2-1: USB disconnect, device number 2 [ 241.760672][ T33] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 241.961676][ T33] usb 6-1: USB disconnect, device number 2 [ 241.968092][ T17] usbhid 1-1:1.0: can't add hid device: -22 [ 241.974168][ T17] usbhid: probe of 1-1:1.0 failed with error -22 [ 241.994468][ T17] usb 1-1: USB disconnect, device number 4 [ 242.414650][ T3117] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 242.654562][ T3117] usb 2-1: Using ep0 maxpacket: 32 [ 242.694670][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 242.754836][ T9603] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 242.774910][ T3117] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 242.785739][ T3117] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 242.796479][ T3117] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 242.954671][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 242.965537][ T3117] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 242.976165][ T3117] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.984208][ T3117] usb 2-1: Product: syz [ 242.989818][ T3117] usb 2-1: Manufacturer: syz [ 242.995148][ T9603] usb 6-1: Using ep0 maxpacket: 8 [ 242.995253][ T3117] usb 2-1: SerialNumber: syz [ 243.095062][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.107517][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.114858][ T9603] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.120044][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 02:36:51 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xf9}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x44) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40801}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000500)={0x0, 0x0, 0x63, 0xe4, 0x0, 0x0, 0x800, 0x25f5, 0x8, 0x80000000, 0x1, 0x1}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, 0x0, 0x305, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x40050}, 0x4000811) r1 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x0, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000900)={&(0x7f0000000780), 0xc, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40) keyctl$update(0x2, 0x0, &(0x7f0000000940)="a30861d7b34e9d3aede41ed984bf21032adf8c7e7c9182e5105dd364f70f27eace6f4bee2909ad07293e67531a1a473644530a316d93e4342e379eba60e72e9a0cdd312a120a0f094297fc65e9217beeb8de1c3fb6906252670d9d81bf45fef5d2ecbf8444e030a8a5cda9346e924b4cc17f0f6d5814977806d5888774e891d2b15a96b56c9f53ce9b23a39b4d21ac475e5a6f224739cfc04cf0cb6d10889bf41d0d34d0a2a9b6d81f318bb1c5123c1eddcf3cd7567fd001e54d1761f7b3aaefed43dcd45511bf89245805a32eabaf09439bbe48453ea771a38d64ac34a646df4482f840fd61bc", 0xe7) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x38, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x63}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x24004891) syz_mount_image$efs(&(0x7f0000000cc0)='efs\x00', &(0x7f0000000d00)='./file0\x00', 0x7, 0x1, &(0x7f0000000d80)=[{&(0x7f0000000d40)="912297d6f0f2db6c8e3669266ebffd72856d2c3af315398b32c7089d141be63528695e7a79b2c0d6d0a0d99d61393c1be2c308", 0x33, 0x7}], 0x1000, &(0x7f0000000dc0)={[{'@.#&$'}, {'veth1_to_hsr\x00'}, {'[%#\x00'}], [{@fsmagic={'fsmagic', 0x3d, 0x1000}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef'}}, {@audit='audit'}, {@dont_hash='dont_hash'}]}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000e80)={0x18, 0x0, 0x0, {0x8}}, 0x18) 02:36:51 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') rmdir(&(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:36:51 executing program 3: memfd_create(&(0x7f0000000000)='\x00', 0x6) 02:36:51 executing program 4: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x4, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000005c0)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x4, @string={0x4, 0x3, "2793"}}}, 0x0) 02:36:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000002540)=[{}, {r0}], 0x2, &(0x7f0000002580)={0x77359400}, &(0x7f00000025c0)={[0x7f]}, 0x8) [ 243.295303][ T9603] usb 6-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 243.314727][ T3117] usb 2-1: 0:2 : does not exist [ 243.323735][ T9603] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.344469][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 243.353638][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.366327][ T3117] usb 2-1: USB disconnect, device number 3 [ 243.383881][ T5] usb 1-1: Product: syz [ 243.387062][ T9603] usb 6-1: Product: syz [ 243.401602][ T5] usb 1-1: Manufacturer: syz [ 243.407175][ T9603] usb 6-1: Manufacturer: syz [ 243.407188][ T9603] usb 6-1: SerialNumber: syz [ 243.447687][ T5] usb 1-1: SerialNumber: syz [ 243.476975][ T9603] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 02:36:52 executing program 0: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0xfffffffffffffffd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) socket(0x1e, 0x0, 0xa642) socket(0x5, 0x1, 0x6) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0xe4, 0x2, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0x100, 0xb0, 0x1, {0x22, 0xba1}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x4f, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x4, 0x2, 0xff, 0x40, 0x1f}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x6a, &(0x7f00000003c0)=@string={0x6a, 0x3, "4c6d5bf2d2e2a1fbe2aa6b1d1ecfe864852e6d540ca71d118434fe3e4e525c9b1262d1427e9d35302a9c4e1d2921a770d6b8e06137751bb68cf9e7a730d5cea27a0d9cbc25cdb631f4f9fad2433d2c0292a78a16104e9c2eed8579326f1d162286b677f872951777"}}]}) 02:36:52 executing program 2: prctl$PR_SET_MM_MAP(0x1e, 0xe, 0x0, 0x0) 02:36:52 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240), 0x10) 02:36:52 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x44) syz_genetlink_get_family_id$smc(0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) [ 243.685197][ T3117] usb 6-1: USB disconnect, device number 3 [ 243.714780][ T33] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 243.764919][ T5] usbhid 1-1:1.0: can't add hid device: -22 [ 243.773694][ T5] usbhid: probe of 1-1:1.0 failed with error -22 02:36:52 executing program 1: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:36:52 executing program 2: prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) [ 243.814970][ T5] usb 1-1: USB disconnect, device number 5 02:36:52 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 02:36:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002480)) [ 243.964722][ T33] usb 5-1: Using ep0 maxpacket: 32 02:36:52 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) 02:36:52 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) [ 244.095003][ T33] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 244.117217][ T33] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 244.151221][ T33] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 244.223529][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 244.314367][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 244.324505][ T9859] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 244.334945][ T33] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 244.378813][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.399215][ T33] usb 5-1: Product: syz [ 244.409344][ T33] usb 5-1: Manufacturer: syz [ 244.414213][ T33] usb 5-1: SerialNumber: syz [ 244.474445][ T7] usb 2-1: Using ep0 maxpacket: 32 [ 244.564916][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 244.574984][ T9859] usb 6-1: Using ep0 maxpacket: 8 [ 244.604586][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 244.620540][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 244.630299][ T7] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 244.715329][ T9859] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 244.775528][ T5] usb 1-1: config 1 interface 0 altsetting 228 endpoint 0x81 has an invalid bInterval 79, changing to 10 [ 244.787764][ T5] usb 1-1: config 1 interface 0 altsetting 228 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 244.801648][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 244.824791][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 244.834573][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.842582][ T7] usb 2-1: Product: syz [ 244.848912][ T7] usb 2-1: Manufacturer: syz [ 244.853528][ T7] usb 2-1: SerialNumber: syz [ 244.935931][ T9859] usb 6-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 244.947269][ T9859] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.957481][ T9859] usb 6-1: Product: syz [ 244.961824][ T9859] usb 6-1: Manufacturer: syz [ 244.968106][ T9859] usb 6-1: SerialNumber: syz [ 244.974479][ T33] usb 5-1: 0:2 : does not exist [ 244.984426][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 245.002732][ T33] usb 5-1: USB disconnect, device number 9 [ 245.005866][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.036797][ T9859] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 245.045259][ T5] usb 1-1: Product: syz [ 245.051492][ T5] usb 1-1: Manufacturer: syz [ 245.063466][ T5] usb 1-1: SerialNumber: syz [ 245.204579][ T7] usb 2-1: 0:2 : does not exist [ 245.224899][ T7] usb 2-1: USB disconnect, device number 4 [ 245.254020][ T9859] usb 6-1: USB disconnect, device number 4 [ 245.534423][ T5] usbhid 1-1:1.0: can't add hid device: -71 [ 245.544312][ T5] usbhid: probe of 1-1:1.0 failed with error -71 [ 245.559571][ T5] usb 1-1: USB disconnect, device number 6 [ 245.784267][ T33] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 245.894325][ T9603] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 246.024194][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 246.034322][ T33] usb 5-1: Using ep0 maxpacket: 32 [ 246.174223][ T9603] usb 2-1: Using ep0 maxpacket: 32 [ 246.179594][ T33] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 246.188904][ T33] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 246.202383][ T33] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 246.264163][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 246.336587][ T9603] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 246.350652][ T9603] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 246.362220][ T9603] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping 02:36:55 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:55 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xba1}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x3}}}}}]}}]}}, 0x0) 02:36:55 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/ubi_ctrl\x00', 0x4080, 0x0) 02:36:55 executing program 0: ppoll(0x0, 0x0, &(0x7f0000002580)={0x77359400}, &(0x7f00000025c0), 0x8) [ 246.384455][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 246.406727][ T33] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 246.417427][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.429414][ T33] usb 5-1: Product: syz [ 246.448739][ T33] usb 5-1: Manufacturer: syz [ 246.466833][ T33] usb 5-1: SerialNumber: syz [ 246.504208][ T33] usb 5-1: can't set config #1, error -71 [ 246.521289][ T33] usb 5-1: USB disconnect, device number 10 [ 246.534403][ T9603] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 02:36:55 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x80) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) pipe(&(0x7f0000000b80)) 02:36:55 executing program 4: r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b01, &(0x7f0000000000)={0x0, 0x4a4c, 0x0, 0x1, 0x19e, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 246.552086][ T9603] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.560341][ T7] usb 6-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 246.560358][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.560375][ T7] usb 6-1: Product: syz [ 246.627240][ T7] usb 6-1: Manufacturer: syz [ 246.640908][ T9603] usb 2-1: Product: syz [ 246.644819][ T7] usb 6-1: SerialNumber: syz [ 246.651889][ T9603] usb 2-1: Manufacturer: syz [ 246.663467][ T9603] usb 2-1: SerialNumber: syz [ 246.716501][ T7] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 246.824285][ T3117] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:36:55 executing program 1: syz_mount_image$pvfs2(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000003dc0)='./file0\x00', 0x0, 0x0, 0x0) 02:36:55 executing program 2: clone3(&(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0, 0x0], 0x2}, 0x58) 02:36:55 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) [ 246.925505][ T7] usb 6-1: USB disconnect, device number 5 02:36:55 executing program 5: prctl$PR_SET_MM_MAP(0x35, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) [ 246.984464][ T9603] usb 2-1: 0:2 : does not exist 02:36:55 executing program 4: prctl$PR_SET_MM_MAP(0x29, 0xe, &(0x7f0000002c40)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) [ 247.016823][ T9603] usb 2-1: USB disconnect, device number 5 [ 247.074584][ T3117] usb 4-1: Using ep0 maxpacket: 8 02:36:55 executing program 5: r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x19e, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:36:55 executing program 1: syz_mount_image$pvfs2(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000003dc0)='./file0\x00', 0x0, 0x110082, 0x0) [ 247.194500][ T3117] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.226881][ T3117] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 247.422472][ T3117] usb 4-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 247.432065][ T3117] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.450866][ T3117] usb 4-1: Product: syz [ 247.460569][ T3117] usb 4-1: Manufacturer: syz [ 247.486426][ T3117] usb 4-1: SerialNumber: syz [ 247.894103][ T3117] usbhid 4-1:1.0: can't add hid device: -71 [ 247.900315][ T3117] usbhid: probe of 4-1:1.0 failed with error -71 [ 247.911889][ T3117] usb 4-1: USB disconnect, device number 2 [ 248.513903][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 248.753921][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 248.874200][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.885617][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 249.054000][ T5] usb 4-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 249.063085][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.071700][ T5] usb 4-1: Product: syz [ 249.076267][ T5] usb 4-1: Manufacturer: syz [ 249.081291][ T5] usb 4-1: SerialNumber: syz 02:36:58 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5724, &(0x7f0000002440), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f00000024c0), &(0x7f0000002500)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000002580)={0x0, 0x0, 0x0, [], [{}]}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 02:36:58 executing program 2: syz_mount_image$ntfs(&(0x7f0000000240)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000002780), 0x0, &(0x7f0000002a40)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000001,utf8,show_sys_files=no,disable_sparse=yes,errors']) 02:36:58 executing program 4: openat$dir(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 02:36:58 executing program 1: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:36:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1c1c4e230200000000000000000000000000ffff"], 0x98) 02:36:58 executing program 0: syz_mount_image$efs(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 02:36:58 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'dummy0\x00'}}, 0x1e) [ 249.417268][T11381] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 249.439113][T11381] ntfs: (device loop2): parse_options(): The errors option requires an argument. 02:36:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008d00)={0x18, 0x5, &(0x7f0000008b00)=@framed={{}, [@generic={0x1f}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000008b80)='GPL\x00', 0x4, 0xb6, &(0x7f0000008bc0)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:58 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x20000, 0x0) [ 249.464066][ T5] usbhid 4-1:1.0: can't add hid device: -71 [ 249.470966][ T5] usbhid: probe of 4-1:1.0 failed with error -71 02:36:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000002540)=[{}, {r0, 0x2112}], 0x2, &(0x7f0000002580)={0x77359400}, &(0x7f00000025c0)={[0x7f]}, 0x8) [ 249.526405][ T5] usb 4-1: USB disconnect, device number 3 [ 249.530425][T11381] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 02:36:58 executing program 4: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="12011001000000106b1d01014000010203010902"], &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) 02:36:58 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040)={0x0, 0xfaa3, 0x0, 0x2, 0xc0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$FIONCLEX(r0, 0x5450) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) [ 249.625854][T11381] ntfs: (device loop2): parse_options(): The errors option requires an argument. 02:36:58 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 02:36:58 executing program 1: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x93, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) 02:36:58 executing program 0: kexec_load(0x2, 0x1, &(0x7f0000000500)=[{0x0}], 0x1) 02:36:58 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000002600)) 02:36:58 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/audio\x00', 0x0, 0x0) clone3(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002480)) 02:36:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) clone3(&(0x7f0000000280)={0x40000100, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {0x26}, &(0x7f0000000180)=""/14, 0xe, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@xdp, 0x0, 0x80000) bpf$ITER_CREATE(0x21, 0x0, 0x0) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 02:36:58 executing program 2: prctl$PR_SET_MM_MAP(0x1b, 0xe, 0x0, 0x0) 02:36:58 executing program 3: clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x18, 0x4, &(0x7f0000008840)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x8, 0x0, 0x8}]}, &(0x7f0000008880)='syzkaller\x00', 0x3, 0xc4, &(0x7f00000088c0)=""/196, 0x0, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000089c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000008a00)={0x0, 0x7, 0x4, 0x5}, 0x10}, 0x78) 02:36:58 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dri/renderD128\x00', 0x200000, 0x0) [ 250.004083][ T9838] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 250.035215][T11448] IPVS: ftp: loaded support on port[0] = 21 02:36:58 executing program 5: r0 = fsopen(&(0x7f0000000000)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', 0x0, 0x0) [ 250.143900][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 250.243997][ T9838] usb 5-1: Using ep0 maxpacket: 16 [ 250.374010][ T9838] usb 5-1: config 0 has no interfaces? [ 250.403874][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 250.525267][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 250.539649][ T9838] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.549793][ T9838] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.560562][ T9838] usb 5-1: Product: syz [ 250.568594][ T9838] usb 5-1: SerialNumber: syz [ 250.638701][ T9838] usb 5-1: config 0 descriptor?? [ 250.734219][ T5] usb 2-1: New USB device found, idVendor=056a, idProduct=0093, bcdDevice= 0.40 [ 250.747763][T11453] IPVS: ftp: loaded support on port[0] = 21 [ 250.748605][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.769443][ T5] usb 2-1: Product: syz [ 250.776576][ T5] usb 2-1: Manufacturer: syz [ 250.782200][ T5] usb 2-1: SerialNumber: syz [ 250.835887][ T5] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 250.890709][ T5] usb 5-1: USB disconnect, device number 11 [ 251.041597][ T33] usb 2-1: USB disconnect, device number 6 [ 251.660190][ T9838] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 251.905001][ T9838] usb 5-1: Using ep0 maxpacket: 16 [ 252.024306][ T9838] usb 5-1: config 0 has no interfaces? [ 252.183846][ T9838] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.192974][ T9838] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.201539][ T9838] usb 5-1: Product: syz [ 252.206217][ T9838] usb 5-1: SerialNumber: syz [ 252.221573][ T9838] usb 5-1: config 0 descriptor?? 02:37:01 executing program 4: r0 = syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:37:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:37:01 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) 02:37:01 executing program 2: getresgid(&(0x7f0000001d00), 0x0, 0x0) 02:37:01 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x105601) 02:37:01 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 252.473952][ T5] usb 5-1: USB disconnect, device number 12 02:37:01 executing program 0: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 02:37:01 executing program 3: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x2000) 02:37:01 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/audio\x00', 0x0, 0x0) 02:37:01 executing program 5: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:37:01 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:37:01 executing program 4: syz_open_dev$dri(&(0x7f00000012c0)='/dev/dri/card#\x00', 0x0, 0x440001) 02:37:01 executing program 3: clock_gettime(0x0, &(0x7f0000008300)) 02:37:01 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) 02:37:01 executing program 0: getresgid(&(0x7f0000003a80), &(0x7f0000003ac0), &(0x7f0000003b00)) 02:37:01 executing program 1: prctl$PR_SET_MM_MAP(0x28, 0xe, 0x0, 0x0) 02:37:01 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x72112a96d9403f92, 0x0, 0x0}, 0x20) 02:37:01 executing program 5: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000005c0)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 02:37:01 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/audio\x00', 0x0, 0x0) clone3(&(0x7f0000002340)={0x2101100, 0x0, 0x0, &(0x7f0000002180), {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0, 0x0, 0x0], 0x3}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002480)) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) socket$netlink(0x10, 0x3, 0x8) 02:37:01 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 02:37:01 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x3e1a286424c591f5) 02:37:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 02:37:01 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:37:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$FIONCLEX(r0, 0x5450) 02:37:01 executing program 3: clone3(&(0x7f0000002340)={0x0, 0x0, 0x0, &(0x7f0000002180), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:37:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 02:37:02 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x4000, 0x0) 02:37:02 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000ac0)='pkcs7_test\x00', &(0x7f0000000b00)={'syz', 0x0}, 0x0) 02:37:02 executing program 4: io_uring_setup(0x3972, &(0x7f00000029c0)={0x0, 0x0, 0x8}) [ 253.363426][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 253.607229][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 253.743712][ T5] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.752478][ T5] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.783484][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.973658][ T5] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.987328][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.004911][ T5] usb 6-1: Product: syz [ 254.009853][ T5] usb 6-1: Manufacturer: syz [ 254.021796][ T5] usb 6-1: SerialNumber: syz [ 254.533446][ T5] usb 6-1: 0:2 : does not exist [ 254.552293][ T5] usb 6-1: USB disconnect, device number 6 [ 255.293302][ T3117] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 255.563152][ T3117] usb 6-1: Using ep0 maxpacket: 32 [ 255.733276][ T3117] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 255.742039][ T3117] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 255.754461][ T3117] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 255.953267][ T3117] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 255.962416][ T3117] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.970666][ T3117] usb 6-1: Product: syz [ 255.975838][ T3117] usb 6-1: Manufacturer: syz [ 255.980455][ T3117] usb 6-1: SerialNumber: syz 02:37:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x80000000}) 02:37:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:37:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:37:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x0, 0x3, &(0x7f0000008840)=@framed, &(0x7f0000008880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:37:04 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) 02:37:04 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, &(0x7f00000017c0), 0x20a, 0x0, 0x0) [ 256.133335][ T3117] usb 6-1: 0:2 : does not exist 02:37:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa03aa0086dd601bfc97004d8800fe80000000008000000000aa61d71a19f8"], 0x0) 02:37:04 executing program 1: unshare(0x22000000) unshare(0x60020000) [ 256.153613][ C0] hrtimer: interrupt took 54115 ns [ 256.159969][ T3117] usb 6-1: USB disconnect, device number 7 02:37:04 executing program 3: syz_io_uring_setup(0x542f, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b01, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:37:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x180, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 02:37:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa03aa0086dd601bfc97004d8800fe80000000008000000000aa61d71a19f8"], 0x0) 02:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f00000000c0)=""/76) socketpair$unix(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000004, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:37:05 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:37:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x180, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 02:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa03aa0086dd601bfc97004d8800fe80000000008000000000aa61d71a19f8"], 0x0) 02:37:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x180, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 02:37:05 executing program 2: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80040}, 0xc, 0x0}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername(r1, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020025020000000800020002800000000000000000000008003fad27dd8d06966843e4b834da0200020000000827e47adfa44e4b87a3e7cc238addb21ab922f8205828f12702614836a171df25ecf901e043a4a43ba4a02f594928623ee5332521b322b34a722565cb6aa42e76c6dc8c4a010facfc"], 0x34}, 0x1, 0x0, 0x0, 0x440c4}, 0x4004809) symlinkat(&(0x7f0000000040)='./bus\x00', r0, &(0x7f00000000c0)='./file0\x00') wait4(0x0, &(0x7f0000000540), 0x1, &(0x7f0000000600)) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000280)={0x3, [0x0, 0x0, 0x0]}) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x2, 0x3}, 0x0, 0x0, 0x0, 0x100000, 0x40000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) fallocate(r2, 0x0, 0x0, 0x8800000) 02:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:37:05 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:37:05 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:05 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:37:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 02:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 257.296998][T11801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:37:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 257.352578][T11816] device bridge_slave_0 left promiscuous mode [ 257.371081][T11816] bridge0: port 1(bridge_slave_0) entered disabled state 02:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 02:37:06 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0xfffffeda, 0x40000001}, 0x0) io_uring_enter(r0, 0x4508, 0x0, 0x0, 0x0, 0x0) [ 257.446871][T11816] bridge1: port 1(bridge_slave_0) entered blocking state 02:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 257.488998][T11816] bridge1: port 1(bridge_slave_0) entered disabled state [ 257.524148][T11816] device bridge_slave_0 entered promiscuous mode 02:37:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 257.569088][T11801] bridge1: port 1(bridge_slave_0) entered blocking state [ 257.576947][T11801] bridge1: port 1(bridge_slave_0) entered forwarding state 02:37:06 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) close(r0) [ 257.688626][T11816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:37:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0xfffffeda, 0x40000001}, 0x0) io_uring_enter(r0, 0x4508, 0x0, 0x0, 0x0, 0x0) 02:37:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:37:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 257.812975][ T9589] usb 1-1: new high-speed USB device number 7 using dummy_hcd 02:37:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_bond\x00'}]}, 0x34}}, 0x0) 02:37:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 258.203790][ T9589] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 258.216918][ T9589] usb 1-1: config 0 has no interface number 0 [ 258.229543][ T9589] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 258.240329][ T9589] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.264908][ T9589] usb 1-1: config 0 descriptor?? [ 258.311683][ T9589] usb 1-1: bad CDC descriptors [ 258.328799][ T9589] usb 1-1: bad CDC descriptors [ 258.508271][ T9589] usb 1-1: USB disconnect, device number 7 [ 259.302852][ T9838] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 259.662833][ T9838] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 259.671002][ T9838] usb 1-1: config 0 has no interface number 0 [ 259.678761][ T9838] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 259.688911][ T9838] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.705137][ T9838] usb 1-1: config 0 descriptor?? [ 259.748003][ T9838] usb 1-1: bad CDC descriptors [ 259.754306][ T9838] usb 1-1: bad CDC descriptors 02:37:08 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 02:37:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0xfffffeda, 0x40000001}, 0x0) io_uring_enter(r0, 0x4508, 0x0, 0x0, 0x0, 0x0) 02:37:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x3) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:08 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) close(r0) 02:37:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 259.955912][ T9589] usb 1-1: USB disconnect, device number 8 02:37:08 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000080)={0x8, "e4eb6f25f90292556b717cc723abcf24408a1fc64b4c6b11edfeff69317ead7e", 0x0, 0x4, 0x200, 0x10}) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xa198) creat(&(0x7f0000001200)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c0}, 0x4000000) 02:37:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x3) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 02:37:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) [ 260.482787][ T9589] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 260.932912][ T9589] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 260.941032][ T9589] usb 1-1: config 0 has no interface number 0 [ 260.947246][ T9589] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 260.956564][ T9589] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.970154][ T9589] usb 1-1: config 0 descriptor?? [ 261.052206][ T9589] usb 1-1: bad CDC descriptors [ 261.058390][ T9589] usb 1-1: bad CDC descriptors [ 261.256539][ T7] usb 1-1: USB disconnect, device number 9 02:37:10 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x3) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='veth1_to_team\x00') openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 02:37:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='veth1_to_team\x00') openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:37:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='veth1_to_team\x00') openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 262.192432][ T9589] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 262.572581][ T9589] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 262.580911][ T9589] usb 1-1: config 0 has no interface number 0 [ 262.588666][ T9589] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 262.598766][ T9589] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.610387][ T9589] usb 1-1: config 0 descriptor?? [ 262.661144][ T9589] usb 1-1: bad CDC descriptors [ 262.667254][ T9589] usb 1-1: bad CDC descriptors [ 262.863255][ T9589] usb 1-1: USB disconnect, device number 10 02:37:12 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:12 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='veth1_to_team\x00') openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='veth1_to_team\x00') openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:37:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:12 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='veth1_to_team\x00') openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 263.718419][ T9603] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 264.112437][ T9603] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 264.120589][ T9603] usb 1-1: config 0 has no interface number 0 [ 264.127584][ T9603] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 264.136866][ T9603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.147128][ T9603] usb 1-1: config 0 descriptor?? [ 264.218751][ T9603] usb 1-1: bad CDC descriptors [ 264.224992][ T9603] usb 1-1: bad CDC descriptors [ 264.423567][ T9589] usb 1-1: USB disconnect, device number 11 02:37:13 executing program 0: 02:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)='veth1_to_team\x00') 02:37:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x3) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x3) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 02:37:13 executing program 0: 02:37:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:14 executing program 0: 02:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x3) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:14 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:14 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 02:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:14 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:14 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:15 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:15 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 02:37:15 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:15 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:15 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:16 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 02:37:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x20400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:16 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x0, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:16 executing program 4: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:16 executing program 1: fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) [ 268.192046][ T3117] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 268.391954][ T3117] usb 1-1: device descriptor read/64, error 18 [ 268.661938][ T3117] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 268.871885][ T3117] usb 1-1: device descriptor read/64, error 18 [ 268.992549][ T3117] usb usb1-port1: attempt power cycle [ 269.711781][ T3117] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 269.831918][ T3117] usb 1-1: Invalid ep0 maxpacket: 0 [ 269.981780][ T3117] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 270.081827][ T3117] usb 1-1: Invalid ep0 maxpacket: 0 [ 270.088349][ T3117] usb usb1-port1: unable to enumerate USB device 02:37:19 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x0, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:19 executing program 4: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:19 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:19 executing program 1: fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:19 executing program 1: fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:19 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:19 executing program 4: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:19 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 271.345624][ T5] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 271.541617][ T5] usb 1-1: device descriptor read/64, error 18 [ 271.811692][ T5] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 272.001658][ T5] usb 1-1: device descriptor read/64, error 18 [ 272.123276][ T5] usb usb1-port1: attempt power cycle [ 272.831581][ T5] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 272.923818][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 273.071642][ T5] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 273.161712][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 273.167136][ T5] usb usb1-port1: unable to enumerate USB device 02:37:22 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x0, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:22 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x0, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x0, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 274.361542][ T5] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 274.571475][ T5] usb 1-1: device descriptor read/64, error 18 [ 274.843336][ T5] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 275.041353][ T5] usb 1-1: device descriptor read/64, error 18 [ 275.162620][ T5] usb usb1-port1: attempt power cycle [ 275.871330][ T5] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 275.961700][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 276.111249][ T5] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 276.201384][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 276.206765][ T5] usb usb1-port1: unable to enumerate USB device 02:37:25 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:25 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:25 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x0, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:25 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) [ 277.461939][ T3117] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 277.861484][ T3117] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 277.871034][ T3117] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.885105][ T3117] usb 1-1: config 0 descriptor?? [ 277.959678][ T3117] usb 1-1: bad CDC descriptors [ 277.968045][ T3117] usb 1-1: bad CDC descriptors [ 278.153627][ T5] usb 1-1: USB disconnect, device number 24 02:37:27 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:27 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:27 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:27 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x0, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:27 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) [ 279.061148][ T7] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 279.441156][ T7] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 279.450453][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.466209][ T7] usb 1-1: config 0 descriptor?? [ 279.521616][ T7] usb 1-1: bad CDC descriptors [ 279.539601][ T7] usb 1-1: bad CDC descriptors [ 279.714285][ T7] usb 1-1: USB disconnect, device number 25 02:37:28 executing program 0: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) 02:37:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:28 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x0, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:29 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) [ 280.635902][ T9838] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 281.001003][ T9838] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 281.011772][ T9838] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.031656][ T9838] usb 1-1: config 0 descriptor?? [ 281.078645][ T9838] usb 1-1: bad CDC descriptors [ 281.087931][ T9838] usb 1-1: bad CDC descriptors [ 281.280371][ T9838] usb 1-1: USB disconnect, device number 26 02:37:30 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 02:37:30 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x0, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:30 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 282.136285][ T9838] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 282.510848][ T9838] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 282.519071][ T9838] usb 1-1: config 0 has no interface number 0 [ 282.527761][ T9838] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 282.538441][ T9838] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.552068][ T9838] usb 1-1: config 0 descriptor?? [ 282.598265][ T9838] usb 1-1: bad CDC descriptors [ 282.607695][ T9838] usb 1-1: bad CDC descriptors [ 282.613088][ T9838] cdc_acm 1-1:0.58: Zero length descriptor references [ 282.619963][ T9838] cdc_acm: probe of 1-1:0.58 failed with error -22 [ 282.793342][ T9838] usb 1-1: USB disconnect, device number 27 02:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:32 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:32 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:32 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 02:37:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:32 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:32 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:32 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) [ 283.700840][ T9589] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 284.110712][ T9589] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 284.118840][ T9589] usb 1-1: config 0 has no interface number 0 [ 284.125465][ T9589] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 284.135657][ T9589] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.145855][ T9589] usb 1-1: config 0 descriptor?? [ 284.201218][ T9589] usb 1-1: bad CDC descriptors [ 284.207088][ T9589] usb 1-1: bad CDC descriptors [ 284.213436][ T9589] cdc_acm 1-1:0.58: Zero length descriptor references [ 284.222065][ T9589] cdc_acm: probe of 1-1:0.58 failed with error -22 [ 284.396885][ T9589] usb 1-1: USB disconnect, device number 28 02:37:33 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x16, 0x4, 0x35, 0x40, 0x421, 0x7, 0xa050, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 02:37:33 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:33 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 02:37:33 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:33 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) [ 285.360637][ T9603] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 285.780515][ T9603] usb 1-1: config 0 has an invalid interface number: 58 but max is 0 [ 285.788706][ T9603] usb 1-1: config 0 has no interface number 0 [ 285.795401][ T9603] usb 1-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=a0.50 [ 285.805087][ T9603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.817899][ T9603] usb 1-1: config 0 descriptor?? [ 285.878886][ T9603] usb 1-1: bad CDC descriptors [ 285.885276][ T9603] usb 1-1: bad CDC descriptors [ 285.890877][ T9603] cdc_acm 1-1:0.58: Zero length descriptor references [ 285.897861][ T9603] cdc_acm: probe of 1-1:0.58 failed with error -22 [ 286.073499][ T9838] usb 1-1: USB disconnect, device number 29 02:37:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 02:37:35 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:35 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 02:37:35 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 02:37:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:35 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) [ 286.769069][ T34] audit: type=1800 audit(1607654255.480:2): pid=12885 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16231 res=0 errno=0 02:37:35 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) [ 286.896348][ T34] audit: type=1800 audit(1607654255.610:3): pid=12880 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16233 res=0 errno=0 02:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:35 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:35 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:35 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:36 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:36 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:36 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 02:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:36 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x4}, 0x40) 02:37:36 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:36 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:37 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:37 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:37:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, 0x0) 02:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:37 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = signalfd4(r0, &(0x7f0000000100)={[0xffff9fc8]}, 0x8, 0x800) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) open(0x0, 0x0, 0x71) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x2c, 0x4008055) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) quotactl(0x9, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000280)="2c3a232aa3a72afb76aaa9287ffab774f75ae977c1b652e4efc0718481693c3c9e1d8958cc3159369328325c976ee180da2dcc91c1c6d219baa23a6969537ab13e94d7d57f7dd2df58c32ba48e3394e941d141e2") 02:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:37 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = signalfd4(r0, &(0x7f0000000100)={[0xffff9fc8]}, 0x8, 0x800) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) open(0x0, 0x0, 0x71) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x2c, 0x4008055) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) quotactl(0x9, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000280)="2c3a232aa3a72afb76aaa9287ffab774f75ae977c1b652e4efc0718481693c3c9e1d8958cc3159369328325c976ee180da2dcc91c1c6d219baa23a6969537ab13e94d7d57f7dd2df58c32ba48e3394e941d141e2") 02:37:37 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:37 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 02:37:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:38 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = signalfd4(r0, &(0x7f0000000100)={[0xffff9fc8]}, 0x8, 0x800) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) open(0x0, 0x0, 0x71) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x2c, 0x4008055) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) quotactl(0x9, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000280)="2c3a232aa3a72afb76aaa9287ffab774f75ae977c1b652e4efc0718481693c3c9e1d8958cc3159369328325c976ee180da2dcc91c1c6d219baa23a6969537ab13e94d7d57f7dd2df58c32ba48e3394e941d141e2") 02:37:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 02:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 02:37:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8905, 0x0) 02:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 02:37:38 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = signalfd4(r0, &(0x7f0000000100)={[0xffff9fc8]}, 0x8, 0x800) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) open(0x0, 0x0, 0x71) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x2c, 0x4008055) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) quotactl(0x9, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000280)="2c3a232aa3a72afb76aaa9287ffab774f75ae977c1b652e4efc0718481693c3c9e1d8958cc3159369328325c976ee180da2dcc91c1c6d219baa23a6969537ab13e94d7d57f7dd2df58c32ba48e3394e941d141e2") 02:37:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000002440)={&(0x7f0000002300), 0xc, &(0x7f0000002400)={0x0}}, 0x0) 02:37:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:39 executing program 4: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) 02:37:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 02:37:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x0, 0x708}}) 02:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:39 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x3}) 02:37:39 executing program 4: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xec4, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CT={0xb0, 0xb, 0x0, 0x1, [@CTA_TUPLE_MASTER={0xa0, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_TIMEOUT={0x8}]}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}, @NFQA_PAYLOAD={0xde9, 0xa, "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"}]}, 0xec4}}, 0x0) 02:37:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffeae, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x5}]}]}, 0x24}}, 0x0) 02:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:39 executing program 4: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:40 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:37:40 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) [ 291.381863][T13235] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 02:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @nl=@unspec, @l2, @rc, 0x2}) 02:37:40 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b7"], 0xf8}}, 0x0) 02:37:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:40 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 02:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @nl=@unspec, @l2, @rc, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='macvlan1\x00'}) 02:37:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 02:37:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:40 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:37:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000140)={'gre0\x00', 0x0}) 02:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 02:37:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)=""/236, 0xec}}], 0x1, 0x0, &(0x7f0000003380)={0x0, 0x989680}) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 02:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:40 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:37:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x0) 02:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 02:37:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4001000001020102000000000000000002000003a4000a80300002802c0001801400030000000000000000000000ffff7f00000114000400fc0100000000000000000000000000004400028014a2620c8b000100e000000108000200ffffffff2c000180140003000000000000000000000000000000000014000400000000000000000000000000000000000800014000000001080001400000000008000140000000000c000280060003400002000008000140000000000b000600616d616e646100006c0001"], 0x140}}, 0x0) 02:37:40 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:40 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x3, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:37:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 292.302885][T13319] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:37:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 292.344911][T13319] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 02:37:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x7}}) 02:37:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f00000001c0)={'sit0\x00', 0x0}) 02:37:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000008500)={&(0x7f0000000280), 0x2, &(0x7f00000084c0)={&(0x7f0000008400)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}]}, 0xc0}}, 0x0) 02:37:41 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 02:37:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:37:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x0) read$char_usb(r0, &(0x7f0000000500)=""/4096, 0x1000) 02:37:41 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000080), 0x40) 02:37:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfc, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trdst\xe3cusgrVex:De', 0x0) gettid() ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket(0x10, 0x80002, 0x0) wait4(0xffffffffffffffff, 0x0, 0x1, 0x0) 02:37:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000102030000000000100002800c000280050001"], 0x24}}, 0x0) 02:37:41 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:37:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80), 0x0, 0x0, 0x0) 02:37:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeec6}, 0x0, 0xe, 0xffffffffffffffff, 0x4) 02:37:41 executing program 1: mq_unlink(&(0x7f0000003a40)='/dev/rtc0\x00') 02:37:41 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 02:37:41 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000080), 0x40) 02:37:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}, 0x3}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="e8e8", 0x2}], 0x1}, 0x0) 02:37:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80), 0x0, 0x0, 0x0) 02:37:41 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, r0, 0xfffffffffffffffd) 02:37:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xc00e}}, 0x0) 02:37:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000140)={'team0\x00'}) 02:37:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000140)={'gre0\x00', 0x0}) 02:37:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 02:37:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80), 0x0, 0x0, 0x0) 02:37:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:42 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 02:37:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 02:37:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:37:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:37:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:37:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 02:37:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffeae, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE]}]}, 0x24}}, 0x0) 02:37:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:37:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 294.011020][T13440] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:37:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002140)={'ip6gre0\x00', &(0x7f00000020c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 02:37:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:37:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x700}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 02:37:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:37:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) 02:37:42 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x7, 0x0, 0x7}) 02:37:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001000030000000000100002800c000280050001"], 0x24}}, 0x0) 02:37:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) 02:37:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:43 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa61) 02:37:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 294.451473][T13467] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:37:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) 02:37:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x19, 0x5281f8c9d3b73b}, 0x1c}}, 0x0) 02:37:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x2}, 0x80, 0x0}, 0x0) 02:37:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 02:37:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 02:37:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 02:37:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 02:37:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400000010"], 0x24}}, 0x0) 02:37:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 02:37:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 02:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) [ 294.879455][T13499] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:37:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x434, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x3b4, 0x3b4, 0x3b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6gre0\x00', 'erspan0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ipv6={@local, @private0, [], [], 'gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:kvm_device_t:s0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x490) 02:37:43 executing program 1: syz_io_uring_setup(0x2707, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5679, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 02:37:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 02:37:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/250, 0xfa}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 02:37:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, @xdp, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @hci, 0x8e13}) 02:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b40)=""/11, 0xb}], 0x1}}], 0x1, 0x0, 0x0) [ 295.096193][T13520] sit0: mtu greater than device maximum 02:37:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 02:37:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891c, &(0x7f0000000140)={'team0\x00'}) 02:37:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000d40)=r1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000840)) 02:37:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b40)=""/11, 0xb}], 0x1}}], 0x1, 0x0, 0x0) 02:37:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x100813, r0, 0x10000000) 02:37:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xfe18f343f6b6a535, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:37:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 02:37:44 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000080), 0x40) 02:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b40)=""/11, 0xb}], 0x1}}], 0x1, 0x0, 0x0) 02:37:44 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x80402) write$tcp_congestion(r0, &(0x7f00000000c0)='vegas\x00', 0x6) 02:37:44 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000080), 0x40) 02:37:44 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xb, 0x0, 0x4}) 02:37:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b1, &(0x7f0000000140)={'team0\x00'}) 02:37:44 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x8020, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000007b40)='/dev/vcsa#\x00', 0xfffffffa, 0x20000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000007bc0)={'batadv_slave_0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000007cc0)={&(0x7f0000007b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007c80)={&(0x7f0000002800)=ANY=[@ANYBLOB="480000002c001000299bf000fbdbdf2500000000606a9773605ba0a629b7295035d5862fa9bb41ad41f950797eaebf03d037f46136672e66d8b1e01fe77b9dfdfe4b7f6d3e400523dc6272cd423dcabec770a6ea72c20fd1f51bbfca310e6305000000ca466626af4ca083e04600"/121, @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, 0x0) prctl$PR_GET_KEEPCAPS(0x7) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0xfff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000500)=""/152, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe0, 0x0, 0x0, 0x1f}, {0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x3f, 0x3}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {0x0, 0x0, 0xf, 0x0, 0x9, 0x1}, {0x0, 0x3000, 0x10, 0x0, 0x0, 0xc1, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x30, 0x2, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x3, 0xf0, 0x7, 0x0, 0x3f, 0x0, 0x0, 0xb2}, {}, {0x0, 0xff}, 0x40000014, 0x0, 0x3000, 0x0, 0x5, 0x0, 0x4, [0x0, 0xfffffffffffffffd]}) fstatfs(r3, &(0x7f0000000200)=""/131) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r4, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, 0x0) 02:37:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) 02:37:44 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000080), 0x40) 02:37:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000140)={'team0\x00'}) 02:37:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @hci, @ipx={0x4, 0x0, 0x0, "d28283ddaeb1"}, @rc={0x1f, @fixed}}) 02:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x1, 'virt_wifi0\x00', {}, 0xbbfd}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000002440)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002400)={0x0}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) 02:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) [ 296.267729][T13576] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:37:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x10}}], 0x10}, 0x0) 02:37:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {&(0x7f0000000b40)=""/11, 0xb}], 0x2}}], 0x1, 0x0, 0x0) 02:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:45 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x8020, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000007b40)='/dev/vcsa#\x00', 0xfffffffa, 0x20000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000007bc0)={'batadv_slave_0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000007cc0)={&(0x7f0000007b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007c80)={&(0x7f0000002800)=ANY=[@ANYBLOB="480000002c001000299bf000fbdbdf2500000000606a9773605ba0a629b7295035d5862fa9bb41ad41f950797eaebf03d037f46136672e66d8b1e01fe77b9dfdfe4b7f6d3e400523dc6272cd423dcabec770a6ea72c20fd1f51bbfca310e6305000000ca466626af4ca083e04600"/121, @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, 0x0) prctl$PR_GET_KEEPCAPS(0x7) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0xfff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000500)=""/152, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe0, 0x0, 0x0, 0x1f}, {0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x3f, 0x3}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {0x0, 0x0, 0xf, 0x0, 0x9, 0x1}, {0x0, 0x3000, 0x10, 0x0, 0x0, 0xc1, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x30, 0x2, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x3, 0xf0, 0x7, 0x0, 0x3f, 0x0, 0x0, 0xb2}, {}, {0x0, 0xff}, 0x40000014, 0x0, 0x3000, 0x0, 0x5, 0x0, 0x4, [0x0, 0xfffffffffffffffd]}) fstatfs(r3, &(0x7f0000000200)=""/131) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r4, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, 0x0) 02:37:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000080)) 02:37:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000140)={'team0\x00'}) 02:37:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000280)={'macvlan1\x00', @ifru_map}) 02:37:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x1}, 0x16, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "f6f5ebc0999dd0a25e7ff5be2a03a335c93f87c7676985eba37cff0ecf132ed6b06c4297ce05ca2b429d2fb5da8b39561c2b972c36526a3ab5f7e73b0bcfb7165e62f843381ac002ed1c3fa816e29f8ee3702eae440a762df6ba98a98c36eb5c0292cd6baaf237a6deff864a1d30a0fa90141e2158787d1d019d87a9fae68f730b3e3986bfbb6f271f6efb1025fa23d137ed3a09a13ae695e0d11fcf248f99f49655252a34ee7e828ccb78b18aad0f278450c5a59f21f6c01cbf968af23ca98cfe5e8c1d78b588a514a4d4cf6b4bb987c1b8bd5f146e30ca739ef9874d08fb26d8ba156deb17c84ce3c7986db82d656854ccfae38bd6b57c1961ddf323b7deb9e333ee214b5a74c043fa947d2ca4ae535a05c203bbdc4f9be0ef4ad3a7743bcdeb992e213ebb7dd39fd89df3123bc0ff33871a173f724ad41a3797f0503e02723b9899a22b59c468173f66e82ce2dc97d8975f7ecf60bacb6f97248f165dd45dbceb0b92d4ec0cc0797e3435a446bfc7963ee11ea94332f88813155083bfebf6b2fbf1daa130db9b8c3569cb900a3e28860ad494792593aef9b9219759ebec90aa45e4be3de350ba207ba9272f489cbe17bf93efda45e4f225879af7c198f3bae9c846e05dabc513534769e4d120d23daf3225475f46468603dbda515ff730cc408e00931e4e7b7fa33d12e6ef71df6e0a6ff4081daf606b62312450d1d127214f09ebc1aa66f8774c867d772d05aaf092b83a65e58ee8dd29f85dcf198221a81a194c40003ac88ea5c7e40f9674958029152362b7d679257fc7e0af48ce3906f3a6a2ac8794416850b675ca1aeed871dc9fbfd6905ea7fed0a370b7d94a5ad38dc458f91ca002184b64564f92b9939e9d44b372fc5ad7b03c788d0448d21c7033d9d5af23736f7595b7c8f0dcbd1608224927282d0c6b91937371759b48209c8b7f4e0dae3a2781ca3961387a127acf00d8f429c8b3104675b924365d1aa59e50e52a3ee212ebc3f2abd2b828619284ce08e99f58dac9c6b0dbef64cb6193de7be8b8e402ce6e65f4feec004b83c967b97b98a2ce05c05c51c20d37755cf475c32f9928f79b32ed37dae3aefde1f8ab7215af8be2a0261537e21070b3d791a84f1ed5b31b6e33fc82fec7c81ad309e261987960af30f23b2c9f4e3217919a6e3a3f830e7a7f225ded173598dcae378dd3ed892e833d105bc92ea99882f9a8bca5cac10b30041eebf964209d5c879db4d94fc714d66b3be3089537fdc3cd867e38cb65f12d7a2e00000000a03f09d250f74ef015226e4789ac9bbef500df3051a1bceb5282f27582d1f95c9e5777dff934ebfd1d6d69059718eec878964f5036bb0c6bc915d5748ac5a9efc97c1de13cdc3103d382140a74d608fc56781358447fc0e28acf347655fc1aa6806e098a1ae9507d310a967c681f169645eb371474ad"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x4000) semctl$GETZCNT(0xffffffffffffffff, 0x4, 0xf, &(0x7f0000000380)=""/251) 02:37:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 296.904553][T13624] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:37:45 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x8020, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000007b40)='/dev/vcsa#\x00', 0xfffffffa, 0x20000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000007bc0)={'batadv_slave_0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000007cc0)={&(0x7f0000007b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007c80)={&(0x7f0000002800)=ANY=[@ANYBLOB="480000002c001000299bf000fbdbdf2500000000606a9773605ba0a629b7295035d5862fa9bb41ad41f950797eaebf03d037f46136672e66d8b1e01fe77b9dfdfe4b7f6d3e400523dc6272cd423dcabec770a6ea72c20fd1f51bbfca310e6305000000ca466626af4ca083e04600"/121, @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, 0x0) prctl$PR_GET_KEEPCAPS(0x7) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0xfff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000500)=""/152, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe0, 0x0, 0x0, 0x1f}, {0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x3f, 0x3}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {0x0, 0x0, 0xf, 0x0, 0x9, 0x1}, {0x0, 0x3000, 0x10, 0x0, 0x0, 0xc1, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x30, 0x2, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x3, 0xf0, 0x7, 0x0, 0x3f, 0x0, 0x0, 0xb2}, {}, {0x0, 0xff}, 0x40000014, 0x0, 0x3000, 0x0, 0x5, 0x0, 0x4, [0x0, 0xfffffffffffffffd]}) fstatfs(r3, &(0x7f0000000200)=""/131) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r4, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, 0x0) 02:37:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') read$alg(r0, 0x0, 0x0) 02:37:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x4}, 0x10) 02:37:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 02:37:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 02:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$char_usb(r0, 0x0, 0x0) [ 297.604868][T13659] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:37:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 02:37:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4001000001020102000000000000000002000003a4000a80300002802c0001801400030000000000000000000000ffff7f00000114000400fc0100000000000000000000000000004400028014a2620c8b000100e000000108000200ffffffff2c000180140003000000000000000000000000000000000014000400000000000000000000000000000000000800014000000001080001400000000008000140000000000c000280060003400002000008000140000000000b000600616d616e646100006c0001802c0001"], 0x140}}, 0x0) 02:37:46 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/uts\x00') 02:37:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8560}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:46 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x8020, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000007b40)='/dev/vcsa#\x00', 0xfffffffa, 0x20000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000007bc0)={'batadv_slave_0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000007cc0)={&(0x7f0000007b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007c80)={&(0x7f0000002800)=ANY=[@ANYBLOB="480000002c001000299bf000fbdbdf2500000000606a9773605ba0a629b7295035d5862fa9bb41ad41f950797eaebf03d037f46136672e66d8b1e01fe77b9dfdfe4b7f6d3e400523dc6272cd423dcabec770a6ea72c20fd1f51bbfca310e6305000000ca466626af4ca083e04600"/121, @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, 0x0) prctl$PR_GET_KEEPCAPS(0x7) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0xfff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000500)=""/152, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe0, 0x0, 0x0, 0x1f}, {0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x3f, 0x3}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {0x0, 0x0, 0xf, 0x0, 0x9, 0x1}, {0x0, 0x3000, 0x10, 0x0, 0x0, 0xc1, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x30, 0x2, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x3, 0xf0, 0x7, 0x0, 0x3f, 0x0, 0x0, 0xb2}, {}, {0x0, 0xff}, 0x40000014, 0x0, 0x3000, 0x0, 0x5, 0x0, 0x4, [0x0, 0xfffffffffffffffd]}) fstatfs(r3, &(0x7f0000000200)=""/131) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r4, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, 0x0) [ 297.848696][T13692] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 02:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) [ 297.926088][T13692] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) [ 297.979579][T13692] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.989958][T13692] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.014211][T13690] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:37:46 executing program 1: syz_io_uring_setup(0x58c6, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6594, &(0x7f0000000500), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 02:37:46 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xd0830, 0xffffffffffffffff, 0x10000000) 02:37:46 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 02:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:46 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 02:37:46 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000080), 0x40) 02:37:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4001000001020102000000000000000002000003a4000a80300002802c0001801400030000000000000000000000ffff7f00000114000400fc0100000000000000000000000000004400028014a2620c8b000100e000000108000200ffffffff2c000180140003000000000000000000000000000000000014000400000000000000000000000000000000000800014000000001080001400000000008000140000000000c000280060003400002000008000140000000000b000600616d616e646100006c0001802c000180140003"], 0x140}}, 0x0) 02:37:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000006a40), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000010201"], 0x14}}, 0x0) 02:37:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x832216da}, 0x0) 02:37:47 executing program 4: set_mempolicy(0x4eb48744adb65a5, 0x0, 0x0) 02:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x434, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x3b4, 0x3b4, 0x3b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6gre0\x00', 'erspan0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ipv6={@local, @private0, [], [], 'gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:kvm_device_t:s0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x490) [ 298.437690][T13735] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:47 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb, 0x4002832, 0xffffffffffffffff, 0x10000000) 02:37:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000030203"], 0x24}}, 0x0) [ 298.482843][T13735] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) [ 298.545260][T13735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.583495][T13735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 02:37:47 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000037c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000003800)) 02:37:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 298.649273][T13749] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:37:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="0001"]}) 02:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:47 executing program 5: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') 02:37:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:37:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:37:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}, 0x0) 02:37:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 02:37:47 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:37:47 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000080), 0x40) 02:37:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x8001) 02:37:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 02:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@generic={0x0, "f55f0f6978f22fad5cda1626609b809f34ec5ba8fa679a530b323008f5b9c09c7fe1692318971c96ce4aa6db7efae27ffad4886f3ec4b43eb700713b0ae4c116aa478d10768d565044f0e0d30931a9cc6a00af3091332359acd856aa5d323f9bf6b02aca552d429c9c5e0a2a1539eabcaa73297ce7292c7d22686751a1d6"}, 0x80, 0x0}, 0x0) 02:37:47 executing program 1: socket(0x25, 0x3, 0x76) 02:37:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="c00000000102010800ff030000000000050000000e000600736e6d705f747261700000000800044000000004440002800c00028005000100010000011400018008000100ac1414aa080002000a0101000c00028005000100110049bbc18f2200000c000280050001001100000006000340000400001800038014000180080a000b00512e3933310000000800084000000003080005400000000913000b0063616c6c666f7277617264696e670000080009400000007ff5c464bc9900009f49756ef94d4509714e14e4af823fdd4dd7828dd57d1fecf1af3a2be1ffc547040d53d85600"/241], 0xc0}, 0x1, 0x0, 0x0, 0x4040845}, 0x810) 02:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000140)={'team0\x00'}) 02:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 02:37:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 299.333466][T13801] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 02:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 299.423030][T13801] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:37:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0xffffffff}, 0x40) 02:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="c00000000102010800ff030000000000050000000e000600736e6d705f747261700000000800044000000004440002800c00028005000100010000011400018008000100ac1414aa080002000a0101000c00028005000100110049bbc18f2200000c0002800500010011000000060003400004"], 0xc0}, 0x1, 0x0, 0x0, 0x4040845}, 0x0) 02:37:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, &(0x7f0000000140)={'team0\x00'}) 02:37:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:48 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 02:37:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 299.711156][T13827] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 02:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001fc0)={&(0x7f0000000c40)=@nl=@unspec, 0x80, 0x0}, 0x0) 02:37:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x541b, &(0x7f00000001c0)={'sit0\x00', 0x0}) 02:37:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, 0x0) 02:37:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:48 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) close(r1) 02:37:48 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) getpriority(0x2, 0x0) 02:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:48 executing program 2: bpf$MAP_CREATE(0x11, 0x0, 0x0) 02:37:48 executing program 3: syz_open_dev$vcsn(&(0x7f0000000a80)='/dev/vcs#\x00', 0xffffffff, 0x220502) 02:37:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, 0x0}, 0x0) 02:37:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffeae, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0xf}]}]}, 0x24}}, 0x0) 02:37:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x611}, 0x40) 02:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:48 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffe00}) 02:37:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 02:37:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000140)={'team0\x00'}) 02:37:49 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 02:37:49 executing program 1: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x5, 0x0, 0x5}) 02:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:49 executing program 4: timer_create(0x0, &(0x7f0000001080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) timer_gettime(0x0, &(0x7f0000001100)) 02:37:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x4000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 02:37:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 02:37:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 02:37:49 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000080), 0x40) 02:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000140)={'team0\x00'}) 02:37:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={&(0x7f0000005600)=ANY=[@ANYBLOB="480000000102010400000000000000000a000008060007"], 0x48}}, 0x0) 02:37:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x47c, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x3b4, 0x3b4, 0x3b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6gre0\x00', 'erspan0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ipv6={@local, @private0, [], [], 'gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xec, 0x214, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:kvm_device_t:s0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d8) 02:37:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x4000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 02:37:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 02:37:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x200002e4}}, 0x0) 02:37:50 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x7, 0x0, 0x5}) 02:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x8001) 02:37:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 02:37:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:37:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 02:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)=""/236, 0xec}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 02:37:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "f6f5ebc0999dd0a25e7ff5be2a03a335c93f87c7676985eba37cff0ecf132ed6b06c4297ce05ca2b429d2fb5da8b39561c2b972c36526a3ab5f7e73b0bcfb7165e62f843381ac002ed1c3fa816e29f8ee3702eae440a762df6ba98a98c36eb5c0292cd6baaf237a6deff864a1d30a0fa90141e2158787d1d019d87a9fae68f730b3e3986bfbb6f271f6efb1025fa23d137ed3a09a13ae695e0d11fcf248f99f49655252a34ee7e828ccb78b18aad0f278450c5a59f21f6c01cbf968af23ca98cfe5e8c1d78b588a514a4d4cf6b4bb987c1b8bd5f146e30ca739ef9874d08fb26d8ba156deb17c84ce3c7986db82d656854ccfae38bd6b57c1961ddf323b7deb9e333ee214b5a74c043fa947d2ca4ae535a05c203bbdc4f9be0ef4ad3a7743bcdeb992e213ebb7dd39fd89df3123bc0ff33871a173f724ad41a3797f0503e02723b9899a22b59c468173f66e82ce2dc97d8975f7ecf60bacb6f97248f165dd45dbceb0b92d4ec0cc0797e3435a446bfc7963ee11ea94332f88813155083bfebf6b2fbf1daa130db9b8c3569cb900a3e28860ad494792593aef9b9219759ebec90aa45e4be3de350ba207ba9272f489cbe17bf93efda45e4f225879af7c198f3bae9c846e05dabc513534769e4d120d23daf3225475f46468603dbda515ff730cc408e00931e4e7b7fa33d12e6ef71df6e0a6ff4081daf606b62312450d1d127214f09ebc1aa66f8774c867d772d05aaf092b83a65e58ee8dd29f85dcf198221a81a194c40003ac88ea5c7e40f9674958029152362b7d679257fc7e0af48ce3906f3a6a2ac8794416850b675ca1aeed871dc9fbfd6905ea7fed0a370b7d94a5ad38dc458f91ca002184b64564f92b9939e9d44b372fc5ad7b03c788d0448d21c7033d9d5af23736f7595b7c8f0dcbd1608224927282d0c6b91937371759b48209c8b7f4e0dae3a2781ca3961387a127acf00d8f429c8b3104675b924365d1aa59e50e52a3ee212ebc3f2abd2b828619284ce08e99f58dac9c6b0dbef64cb6193de7be8b8e402ce6e65f4feec004b83c967b97b98a2ce05c05c51c20d37755cf475c32f9928f79b32ed37dae3aefde1f8ab7215af8be2a0261537e21070b3d791a84f1ed5b31b6e33fc82fec7c81ad309e261987960af30f23b2c9f4e3217919a6e3a3f830e7a7f225ded173598dcae378dd3ed892e833d105bc92ea99882f9a8bca5cac10b30041eebf964209d5c879db4d94fc714d66b3be3089537fdc3cd867e38cb65f12d7a2e00000000a03f09d250f74ef015226e4789ac9bbef500df3051a1bceb5282f27582d1f95c9e5777dff934ebfd1d6d69059718eec878964f5036bb0c6bc915d5748ac5a9efc97c1de13cdc3103d382140a74d608fc56781358447fc0e28acf347655fc1aa6806e098a1ae9507d310a967c681f169645eb371474ad"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x4000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 02:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:50 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:50 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000080), 0x40) 02:37:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800}]}) 02:37:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000007600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 02:37:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:51 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000000080), 0x40) 02:37:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b}, 0x40) 02:37:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0xf4240, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 302.588636][ T34] audit: type=1326 audit(1607654271.302:4): auid=0 uid=0 gid=0 ses=4 subj=_ pid=13963 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 303.134793][ T34] audit: type=1326 audit(1607654271.842:5): auid=0 uid=0 gid=0 ses=4 subj=_ pid=13963 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 02:37:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x4000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 02:37:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe}) 02:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002180)=@security={'security\x00', 0xe, 0x4, 0x354, 0xffffffff, 0x200, 0xd4, 0xd4, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'geneve0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) 02:37:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e0800", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:37:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:52 executing program 5: timer_create(0x1, &(0x7f0000001080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) timer_gettime(0x0, &(0x7f0000001100)) [ 303.306544][T14002] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:37:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:37:52 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 02:37:52 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x181801) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 02:37:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x33fe0}}, 0x0) 02:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x260af652}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVe*:De', 0x0) r0 = gettid() tkill(r0, 0x31) socket(0x0, 0x80002, 0x0) r1 = gettid() timer_create(0x1, &(0x7f00000000c0)={0x0, 0x2b, 0x2, @tid=r1}, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 02:37:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4cc, 0x348, 0x348, 0xffffffff, 0x22c, 0x22c, 0x464, 0x464, 0xffffffff, 0x464, 0x464, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv4=@multicast1}}}, {{@ipv6={@private1, @empty, [], [], 'veth1_to_team\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'lo\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@empty, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd4, 0x11c, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x528) 02:37:52 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000200)) 02:37:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 02:37:52 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000080), 0x40) 02:37:52 executing program 2: syz_emit_ethernet(0x24e, &(0x7f0000000780)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x218, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, '-'}, {0x0, 0xe, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) 02:37:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 02:37:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 02:37:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1600bd63, 0x0, &(0x7f0000000040)) 02:37:53 executing program 5: socketpair(0x2, 0xa, 0x80000001, &(0x7f0000003180)) 02:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 02:37:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:37:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x541b, 0x0) [ 304.387432][T14079] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 02:37:53 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') 02:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 02:37:53 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 02:37:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 02:37:53 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) 02:37:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 02:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:37:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) write$char_usb(r0, 0x0, 0x0) 02:37:53 executing program 1: openat$kvm(0xffffff9c, &(0x7f00000013c0)='/dev/kvm\x00', 0x127001, 0x0) 02:37:53 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1d, 0x0, 0x1}) 02:37:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000000240)={0x10, 0x0, 0x25}, 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) 02:37:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 02:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:37:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4000015) 02:37:53 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x40) 02:37:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000002440)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002400)={0x0}}, 0x0) 02:37:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x0) read$char_usb(r0, 0x0, 0x0) 02:37:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:37:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 02:37:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000007600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 02:37:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 02:37:54 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xe718ed35b2c12a02}, 0x10) 02:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:37:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r2, 0x0, 0x800000bf) 02:37:54 executing program 3: socketpair(0x2c, 0x3, 0x6, &(0x7f00000002c0)) 02:37:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 02:37:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 02:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:37:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:54 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 02:37:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000140)={'gre0\x00', 0x0}) 02:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:37:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000140)={'team0\x00'}) 02:37:54 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x7) 02:37:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 02:37:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 02:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 02:37:54 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 02:37:54 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:37:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 02:37:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000044c0)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000000240)={0x14, 0x19, 0x25, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 02:37:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:37:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000fa07040c20000cf46ace2d90f8819e8c751de0e5d701642df60", @ANYRES16, @ANYBLOB="200026bd7000fbdbdf411f45e595d16625010000000c000300014545a1dc432d363e9961d636af5a13bf8857be7dc0487b6da76b5b08f5bb8f457b01313b39938aa9e74fa19b174acc8fbbbc3a14c8cb43b4652c3484d837f99be66d584b68da6cf2b49d1f9ec4ed212f43d94e5544dedec5d21752b9fb3ff76dfdcbd28273ca06fe8b1a7daab24108b044062aee3d4d1ae477aaa7351fdef48ab5de3d38336ab60400000000000000f5d779d5ec2570b0a72dff41cdd56af8e6e7c552967fb191a378db7cff9ef43ac23a0179126fc696b66086c6c8"], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={r0, 0x0, 0x1a083bd5}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') pwritev2(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="3fcdddf0ebfaa49cc6096a8d3b1782b13a43dcf15e61b50e42e423bbac03dba35a1f4649fb4642acbbe2211757d3dbc89634ad804fce699b3e87a66013d21fb64ec052034d810dd2b0619f813a12ff8e71b1da0a57b7cd229521cde259db6275508335c3c7deb29d4e8cceec47c2a1d008c34e7ef20ce1bb8fd8a27ab47e58af2166bbac09ed8e009e5514cfecd4e23df304", 0x92}, {&(0x7f0000000440)="51773ec3dcc5ea26decadc960a8e8f38bfab34f5a588c92bc774329a340485edd3af14dffbdbb17aad9156c23bf361795599d03e2698ff7fa53fe20227f3e97f702e73d260a4c238e1c98fb644923aa84b0ce641c8e8e7e1540a3756e92fe36b057bc1a8665610eec4b82e54a82eaba8539cf7e9a85b32bdfea28342748096cb7ca4", 0x82}], 0x2, 0x80000001, 0x100, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000003c0)='reno\x00', 0x5) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:37:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:55 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 02:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:37:55 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc22, 0x80402) write$tcp_congestion(r0, &(0x7f00000000c0)='vegas\x00', 0x6) 02:37:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read$alg(r0, 0x0, 0x0) 02:37:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 02:37:55 executing program 2: clock_gettime(0x368ebb928a7a3b1d, 0x0) 02:37:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:37:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 02:37:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="11000000010201"], 0x14}}, 0x0) [ 307.118490][ T34] audit: type=1326 audit(1607654275.832:6): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14240 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 307.889547][ T34] audit: type=1326 audit(1607654276.612:7): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14240 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 310.053364][T14216] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.566589][T14216] bridge1: port 1(bridge_slave_0) entered disabled state [ 314.304015][T14216] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.738974][T14216] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 318.634458][T14216] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.643998][T14216] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.653429][T14216] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.664914][T14216] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.799660][T14223] device bridge_slave_0 left promiscuous mode [ 319.806192][T14223] bridge1: port 1(bridge_slave_0) entered disabled state [ 319.818593][T14216] syz-executor.4 (14216) used greatest stack depth: 24056 bytes left [ 319.896867][T14223] device bridge_slave_1 left promiscuous mode [ 319.903681][T14223] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.915740][T14223] bond0: (slave bond_slave_0): Releasing backup interface [ 319.925766][T14223] bond0: (slave bond_slave_1): Releasing backup interface [ 319.936625][T14223] team0: Port device team_slave_0 removed 02:38:08 executing program 4: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xcae, 0x84001) 02:38:08 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:38:08 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xb, 0x0, 0x3}) 02:38:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000240)={'macvlan0\x00', @ifru_names}) 02:38:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) [ 319.945013][T14223] team0: Port device team_slave_1 removed [ 319.951867][T14223] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 319.961702][T14223] batman_adv: batadv0: Removing interface: batadv_slave_1 02:38:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002180)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x200, 0xd4, 0xd4, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast2, [0xffffff00, 0xffffffff], [], 'geneve0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xec, 0x12c, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, '_K'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "c65a"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x41c) 02:38:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 02:38:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 02:38:08 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x12, r0, 0x0) 02:38:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x47c, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x3b4, 0x3b4, 0x3b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'ip6gre0\x00', 'erspan0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{}, {0x0, 0x0, 0x1}}}}, {{@ipv6={@local, @private0, [], [], 'gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xec, 0x214, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:kvm_device_t:s0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d8) 02:38:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0xf}, 0x0) 02:38:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:38:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @dev}, @generic={0x0, "ccda62aa80cf0d084ebea31a8792"}, @ipx={0x4, 0x0, 0x0, "e88c18c0edae"}}) 02:38:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, &(0x7f0000000140)={'team0\x00'}) 02:38:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='comm\x00') 02:38:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:38:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 02:38:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/73, 0x49}], 0x1}}], 0x1, 0x0, 0x0) 02:38:09 executing program 4: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2c9da70b2a6191b9, 0xffffffffffffffff, 0x0) 02:38:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 02:38:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') 02:38:09 executing program 2: syz_open_dev$vcsn(&(0x7f0000005d80)='/dev/vcs#\x00', 0x0, 0x5f0802) 02:38:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 02:38:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x2, 0x5}, 0x80, 0x0}, 0x0) 02:38:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:38:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 02:38:09 executing program 1: openat$tun(0xffffff9c, 0x0, 0x5d5100, 0x0) 02:38:09 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x0) read$char_usb(r0, 0x0, 0x900) 02:38:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 02:38:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffeae, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x8}]}]}, 0x24}}, 0x0) 02:38:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 02:38:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13}, 0x40) [ 320.731756][T14327] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 320.740489][T14327] __nla_validate_parse: 5 callbacks suppressed [ 320.740498][T14327] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:38:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x2007) 02:38:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:38:09 executing program 5: clock_getres(0x0, &(0x7f0000000e40)) 02:38:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 02:38:09 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c0f25d8"}, 0x0, 0x0, @userptr}) 02:38:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0xa}]}}, &(0x7f0000000a00)=""/240, 0x26, 0xf0, 0x1}, 0x20) 02:38:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 02:38:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_names}) 02:38:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:38:09 executing program 1: socket$inet(0x2, 0x2, 0x88) 02:38:09 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$AUDIT_TRIM(r0, 0x0, 0x0) 02:38:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x34}}, 0x0) 02:38:09 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/130) 02:38:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x4008044) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:38:09 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:38:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000a00)=""/240, 0x26, 0xf0, 0x1}, 0x20) 02:38:10 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000012c0)='net/raw6\x00') read$FUSE(r2, &(0x7f000001ccc0)={0x2020}, 0x2020) 02:38:10 executing program 5: socketpair(0x2, 0x3, 0x89, &(0x7f0000000000)) 02:38:10 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:38:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0xcf1, &(0x7f0000000680)) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 02:38:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x34}}, 0x0) 02:38:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, &(0x7f0000000040), 0xab) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) sendmsg(r0, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0788472f22363d22df41af9f7ea5f5888f28b0a748f4bae6c36fd3ec046a0a400f52370c5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897834dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec550ed4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0x4}, 0x0) 02:38:10 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 02:38:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@initr0, @btf_id]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:38:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:38:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x34}}, 0x0) 02:38:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x8000}]) 02:38:10 executing program 3: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:38:10 executing program 4: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:38:10 executing program 3: request_key(0x0, 0x0, &(0x7f0000000080)='&[$\\(\x00', 0xffffffffffffffff) clock_getres(0x2, &(0x7f0000000900)) 02:38:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280)='nl80211\x00') 02:38:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 02:38:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 02:38:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:38:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/config\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 02:38:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000a00)=""/240, 0x2e, 0xf0, 0x1}, 0x20) 02:38:10 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f00000000c0)={0x77359400}) 02:38:10 executing program 3: msgsnd(0x0, &(0x7f00000006c0)={0x2}, 0x8, 0x0) 02:38:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 02:38:10 executing program 0: getitimer(0x0, &(0x7f0000000840)) 02:38:10 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) 02:38:10 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000700)={0x8001}, 0x0) 02:38:10 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 02:38:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x0, 0xffffffff}, 0x40) 02:38:10 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4000, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0000000080000012010000", 0x2e}], 0x1}, 0x0) 02:38:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x10, 0x0, &(0x7f00000002c0)=[@clear_death], 0x0, 0x0, 0x0}) 02:38:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:38:10 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:38:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000006c0)={0x2}, 0x8, 0x0) 02:38:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 322.288457][T14464] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 02:38:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/210, 0xd2}], 0x1, 0x0, 0x0, 0x0) 02:38:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000001600010c28bd7000fcdbdf250a"], 0x64}}, 0x0) 02:38:11 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x107, 0x9, 0x0, 0x10) 02:38:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 02:38:11 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040), 0x1000) [ 322.504997][T14483] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) [ 322.839713][T14464] team0: Port device team_slave_0 removed 02:38:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x34, 0x29, 0xb, {0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @pad1, @jumbo={0xc2, 0x4, 0x6}]}}}], 0x34}, 0x0) 02:38:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x42, &(0x7f0000001400)=@file={0x0, './file0\x00'}, 0x815c000) 02:38:11 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040), 0x1000) 02:38:11 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040), 0x1000) 02:38:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ptmx\x00', 0x0, 0x0) [ 322.973008][T14509] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 02:38:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0x40045613, &(0x7f0000000640)={0x1, @pix_mp}) 02:38:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @private1}, @in={0x2, 0x0, @remote}], 0x2c) 02:38:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 02:38:11 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xc3) 02:38:11 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 02:38:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) r1 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) dup2(r1, r0) 02:38:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 02:38:12 executing program 0: r0 = socket(0x22, 0x2, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 02:38:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 02:38:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 02:38:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20ffd000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 02:38:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004200000008000300", @ANYRES32=0x0, @ANYBLOB="0c00050000000000000000000a"], 0x34}}, 0x0) 02:38:12 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000000080)) [ 323.475317][ T34] audit: type=1326 audit(1607654292.193:8): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 02:38:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa080, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) 02:38:12 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="f8f4", 0x2, 0xfffffffffffffffe) 02:38:12 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5450, 0x0) [ 323.537004][T14559] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 323.590254][T14565] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 323.613141][ T34] audit: type=1326 audit(1607654292.223:9): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 02:38:12 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)) 02:38:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x9}, 0x0) 02:38:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 02:38:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 323.713974][ T34] audit: type=1326 audit(1607654292.223:10): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 02:38:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 02:38:12 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0xc020660b, 0x0) 02:38:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x0, 0x0, 0x8000) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x1008, 0x28120001) 02:38:12 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) [ 323.829772][ T34] audit: type=1326 audit(1607654292.223:11): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 02:38:12 executing program 1: socket(0x30, 0x0, 0x0) 02:38:12 executing program 5: socketpair(0x28, 0x1, 0x28, &(0x7f0000000080)) [ 323.907406][ T34] audit: type=1326 audit(1607654292.223:12): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45e159 code=0x7ffc0000 02:38:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000300)={0xf00, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_TAIL={0xc, 0xf, [@cf={0x4, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0x479, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x21d, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x695, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x18d, 0x80, [@random_vendor={0xdd, 0xd1, "8f1fafc57f86b1de0e03f54b14e54167cf6bae9aa2bc0b6a200f74393ff33fcee38c691af8e304a0abf92e48c7eafe2f9e88bd01a25befbd5927e7fb617460d93f582902c26bfc02a319ed457604c894a3ab966243fd4b025bfd7ba50b48165cf0710c5c5db5d32fcd4b6554747d5199a180af8dae3aeab93a08684861cfe3cdd751f0acfddb58482e870312dc514fcce9312a1a8551148970ec358c5990c029d8f7f799a5d5f68dae26d0acc6c9e2b48a9cef39bf4a741c72ad2d01804dfcb3f87dbd8ff5f7af57cdc0e9f10bcae90ae5"}, @mesh_config={0x71, 0x7}, @preq={0x82, 0x88, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0xa, [{{}, @device_b}, {}, {}, {{}, @broadcast}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {}, {{}, @device_b}, {{}, @device_b}]}}, @random={0x0, 0x1c, "d2f94705e277b6d66ab9f9e5e052a7c1b4c17fd64576113369322d94"}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE_PROBE_RESP={0xd, 0x7f, [@mesh_config={0x71, 0x7}]}]}, 0xf00}}, 0x0) 02:38:12 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000012c0)={0xb}, 0xb) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7}, 0x7) 02:38:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:38:12 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 324.015116][ T34] audit: type=1326 audit(1607654292.223:13): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 02:38:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x6}, 0x0) 02:38:12 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 02:38:12 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000000080)) 02:38:12 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0xe000) [ 324.134878][ T34] audit: type=1326 audit(1607654292.223:14): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 02:38:12 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREAD(r0, &(0x7f00000012c0)={0xb}, 0xb) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7}, 0x7) 02:38:12 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') write$P9_RWALK(r0, &(0x7f0000000040)={0x16, 0x6f, 0x1, {0x1, [{0x8, 0x3, 0x4}]}}, 0x16) 02:38:13 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 02:38:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) [ 324.254337][T14614] can: request_module (can-proto-0) failed. 02:38:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x3e}}}}, [@NL80211_ATTR_BEACON_TAIL={0xc, 0xf, [@cf={0x4, 0x6, {0x0, 0x0, 0x7, 0x76d}}]}, @NL80211_ATTR_PROBE_RESP={0x47b, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x81e, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x1de, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0xb, 0x80, [@random, @channel_switch={0x25, 0x3, {0x0, 0xa1, 0x7f}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x10, 0x7f, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x8, 0x1}}, @sec_chan_ofs={0x3e, 0x1}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x4004080) [ 324.316740][T14614] can: request_module (can-proto-0) failed. 02:38:13 executing program 0: write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:38:13 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 02:38:13 executing program 2: socketpair(0x10, 0x3, 0xffffffff, &(0x7f0000000040)) 02:38:13 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x2) write$P9_RWALK(r0, &(0x7f0000000040)={0x9}, 0x9) 02:38:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "888576ca"}}) 02:38:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xec, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xbc, 0x12, 0x0, 0x1, @vlan={{0x6b, 0x1, 'vlan\x00'}, {0xac, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xec}}, 0x0) 02:38:13 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="3887", 0x2, 0xffffffffffffffff) 02:38:13 executing program 5: socketpair(0x28, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond_slave_1\x00', {}, 0x40}) [ 324.571258][T14650] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:14 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x38) 02:38:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:38:14 executing program 2: add_key(&(0x7f0000000340)='ceph\x00', 0x0, &(0x7f0000000e80)="c6efd8d704d1e1f05d8ae2d6", 0xc, 0xffffffffffffffff) 02:38:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) 02:38:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@vsock={0x28, 0x0, 0x0, @hyper}, {0x0}, 0x0}, 0xa0) 02:38:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 02:38:14 executing program 5: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)='8', 0x1, 0xffffffffffffffff) [ 325.528963][T14673] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 02:38:14 executing program 4: socketpair(0x2, 0x2, 0x2, &(0x7f0000000080)) 02:38:14 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, r1) 02:38:14 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x2, 0x0) 02:38:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000200), 0x4) 02:38:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="0100000000000000000042"], 0x34}}, 0x0) 02:38:14 executing program 0: add_key(&(0x7f0000000340)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:38:14 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/ocfs2_control\x00', 0xa2102, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5450, 0x0) 02:38:14 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x2}) 02:38:14 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0xc0189436, 0x0) 02:38:14 executing program 2: socketpair(0x2, 0x6, 0x0, &(0x7f0000000080)) 02:38:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x200008dc}}, 0x0) 02:38:14 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 02:38:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 02:38:14 executing program 1: r0 = add_key$keyring(&(0x7f0000001d80)='keyring\x00', &(0x7f0000001dc0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 02:38:14 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000040)) 02:38:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)) 02:38:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7fffffff, 0x7fffffff, 0x5}, 0x10) 02:38:14 executing program 5: syz_genetlink_get_family_id$batadv(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) 02:38:14 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x48f8, &(0x7f0000000140)={[0x5]}, 0x8) 02:38:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000300)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 02:38:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xc38f}, 0x40) 02:38:14 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001440)='/dev/dlm-control\x00', 0x10140, 0x0) 02:38:14 executing program 4: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) 02:38:14 executing program 0: io_setup(0x3, &(0x7f0000001100)=0x0) io_submit(r0, 0x0, 0x0) 02:38:15 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000440)) 02:38:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:38:15 executing program 4: clock_gettime(0x6, &(0x7f0000001480)) 02:38:15 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x420640, 0x0) 02:38:15 executing program 1: r0 = syz_io_uring_setup(0x4cbd, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 02:38:15 executing program 5: io_cancel(0x0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001a40)) 02:38:15 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@bcast, @null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 02:38:15 executing program 4: r0 = gettid() waitid(0x2, r0, 0x0, 0x80000009, 0x0) 02:38:15 executing program 0: socket(0x25, 0x5, 0x80) 02:38:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:38:15 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:38:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:38:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 02:38:15 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 02:38:15 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000440)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 02:38:15 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x6442) 02:38:15 executing program 5: getresuid(&(0x7f0000000800), 0x0, 0x0) 02:38:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, 0x0) 02:38:15 executing program 1: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 02:38:15 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000100)={0x23, 0x0, 0x2}, 0x10) 02:38:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x5, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:38:15 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$v7(&(0x7f0000000200)='v7\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f00000007c0)={[{}, {}]}) lsetxattr(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=@known='security.selinux\x00', 0x0, 0x0, 0x1) 02:38:15 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000340)) 02:38:15 executing program 0: getitimer(0x2, &(0x7f0000000940)) 02:38:15 executing program 5: syz_mount_image$v7(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=@known='user.syz\x00', &(0x7f0000000880)='v7\x00', 0x3, 0x3) 02:38:15 executing program 4: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 02:38:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') 02:38:15 executing program 4: request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0xfffffffffffffff8) 02:38:15 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000580)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 02:38:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xf1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 02:38:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000980)) [ 327.206421][T14809] VFS: could not find a valid V7 on loop3. 02:38:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) [ 327.337359][T14809] VFS: could not find a valid V7 on loop3. 02:38:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0xc020660b) 02:38:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 02:38:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x22, 0x0, &(0x7f0000000200)) 02:38:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@loopback, @private=0xa010102}, 0xc) 02:38:16 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) 02:38:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 02:38:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 02:38:16 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000300)) 02:38:16 executing program 3: rt_sigpending(&(0x7f0000000000), 0x1) 02:38:16 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x101040, 0x0) 02:38:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) accept4$alg(r0, 0x400000000000000, 0x0, 0x0) 02:38:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x7a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="3b3206f1ed9ad8418adf23e78866dbaa12", 0x11) 02:38:16 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:38:16 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/input/mice\x00', 0x0) perf_event_open(&(0x7f0000001580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, r0, 0x0) 02:38:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000200)) 02:38:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) [ 327.831461][T14867] ================================================================================ 02:38:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(tnepres)\x00'}, 0x58) [ 327.872407][T14867] UBSAN: array-index-out-of-bounds in crypto/af_alg.c:166:2 [ 327.909128][T14867] index 97 is out of range for type '__u8 [64]' 02:38:16 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x14}, 0x10) [ 327.942444][T14867] CPU: 0 PID: 14867 Comm: syz-executor.2 Not tainted 5.10.0-rc7-syzkaller #0 [ 327.951512][T14867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.962279][T14867] Call Trace: [ 327.965610][T14867] dump_stack+0x137/0x1be [ 327.969951][T14867] ? scnprintf+0x82/0xe0 [ 327.974340][T14867] __ubsan_handle_out_of_bounds+0xdb/0x130 [ 327.980285][T14867] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 327.986573][T14867] alg_bind+0x738/0x740 02:38:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 327.991043][T14867] __sys_bind+0x283/0x360 [ 327.995977][T14867] __x64_sys_bind+0x76/0x80 [ 328.000705][T14867] do_syscall_64+0x2d/0x70 [ 328.005224][T14867] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 328.011620][T14867] RIP: 0033:0x45e159 [ 328.015523][T14867] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.029888][T14881] binder: 14880:14881 ioctl d000943e 0 returned -22 02:38:16 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 02:38:16 executing program 1: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000740)={0x77359400}, 0x10) getresuid(&(0x7f0000000000), 0x0, 0x0) 02:38:16 executing program 0: setgroups(0x3, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01]) [ 328.035224][T14867] RSP: 002b:00007fd622373c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 328.035243][T14867] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 328.035251][T14867] RDX: 000000000000007a RSI: 0000000020000000 RDI: 0000000000000003 [ 328.035259][T14867] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 328.035266][T14867] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 328.035281][T14867] R13: 00007fff82ef82bf R14: 00007fd6223749c0 R15: 000000000119bf8c 02:38:16 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f00000000c0)='./file0\x00'}, 0x10) [ 328.266893][T14867] ================================================================================ [ 328.293633][T14867] Kernel panic - not syncing: panic_on_warn set ... [ 328.300281][T14867] CPU: 1 PID: 14867 Comm: syz-executor.2 Not tainted 5.10.0-rc7-syzkaller #0 [ 328.309048][T14867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.319117][T14867] Call Trace: [ 328.322423][T14867] dump_stack+0x137/0x1be [ 328.326769][T14867] ? panic+0x1f3/0x800 [ 328.330851][T14867] panic+0x291/0x800 [ 328.335036][T14867] ? __ubsan_handle_out_of_bounds+0x100/0x130 [ 328.341294][T14867] ? trace_hardirqs_on+0x30/0x80 [ 328.347223][T14867] __ubsan_handle_out_of_bounds+0x12b/0x130 [ 328.353660][T14867] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 328.360009][T14867] alg_bind+0x738/0x740 [ 328.364366][T14867] __sys_bind+0x283/0x360 [ 328.368817][T14867] __x64_sys_bind+0x76/0x80 [ 328.374376][T14867] do_syscall_64+0x2d/0x70 [ 328.378877][T14867] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 328.385723][T14867] RIP: 0033:0x45e159 [ 328.389618][T14867] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.410381][T14867] RSP: 002b:00007fd622373c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 328.418818][T14867] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 328.426806][T14867] RDX: 000000000000007a RSI: 0000000020000000 RDI: 0000000000000003 [ 328.435144][T14867] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 328.443287][T14867] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 328.451370][T14867] R13: 00007fff82ef82bf R14: 00007fd6223749c0 R15: 000000000119bf8c [ 328.459954][T14867] Kernel Offset: disabled [ 328.465814][T14867] Rebooting in 86400 seconds..