[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2020/07/04 05:42:42 fuzzer started 2020/07/04 05:42:42 dialing manager at 10.128.0.105:45001 2020/07/04 05:42:42 syscalls: 3108 2020/07/04 05:42:42 code coverage: enabled 2020/07/04 05:42:42 comparison tracing: enabled 2020/07/04 05:42:42 extra coverage: enabled 2020/07/04 05:42:42 setuid sandbox: enabled 2020/07/04 05:42:42 namespace sandbox: enabled 2020/07/04 05:42:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/04 05:42:42 fault injection: enabled 2020/07/04 05:42:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/04 05:42:42 net packet injection: enabled 2020/07/04 05:42:42 net device setup: enabled 2020/07/04 05:42:42 concurrency sanitizer: enabled 2020/07/04 05:42:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/04 05:42:42 USB emulation: enabled 2020/07/04 05:42:45 suppressing KCSAN reports in functions: 'do_select' 'blk_mq_dispatch_rq_list' 'blk_mq_rq_ctx_init' 'filemap_map_pages' '__add_to_page_cache_locked' 'tick_sched_timer' 'ext4_sync_file' '__xa_clear_mark' 'generic_file_buffered_read' 'do_sys_poll' 'n_tty_receive_buf_common' 'ext4_mb_regular_allocator' 'page_counter_charge' 'ext4_mb_good_group' '__delete_from_page_cache' 'ext4_mark_iloc_dirty' 'find_get_pages_range_tag' '__d_lookup' '__xa_set_mark' '__mod_timer' '__blkdev_put' '__ext4_new_inode' '__ext4_update_other_inode_time' '__delayacct_blkio_end' 'shmem_unlink' 'lru_add_drain_all' 'dd_has_work' 'do_syslog' '__filemap_fdatawrite_range' 'do_nanosleep' 'do_epoll_wait' 'ext4_writepages' 'alloc_pid' 'expire_timers' 'futex_wait_queue_me' '__send_signal' '__blkdev_get' 'do_signal_stop' 'ext4_free_inode' 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'ext4_free_inodes_count' 'snd_seq_check_queue' 'exit_mm' 05:43:43 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r10 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_control_io$printer(r10, &(0x7f0000000e40)={0x14, &(0x7f0000000d00)={0x0, 0x23, 0xc2, {0xc2, 0x6, "a6ee05daabd42b18fb805f7c844698066788dc514573ad5e54f04bfa4a3ebc4bbb8a34a6836985b55087fb640c70589ee698157b8b4a976c4f8a0e3c4620fddbb867a1d8206ecfe1c8e6c85c38017340295f5584872bd0312c1f2fa395a2053e8eab7ee5e93f6121bbc290ad2393a7743a6cfc3ab7fe26372767019606b814b9d65c88615a621681499d0ef0a25bb152f0275c88e730d7d8631a86a397bb1f1c743c3491aabbca3aff10f993f017d7fbe9b9d1d521ffd25667843e37640b0779"}}, &(0x7f0000000e00)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001080)={0x34, &(0x7f0000000e80)={0x20, 0x9, 0x1, "b0"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0xb8}, &(0x7f0000000f40)={0x20, 0x0, 0xb2, {0xb0, "8042d980bbd6d16ed658c407ab2c5d83f79b5a956118809e60bbe7f6e39eec0bf52fda64343ed0dd5e81f56b484d5bfc5bd18b6be7ee3ec0e8034e0bc08ad2c70fb7460bf16169c135e4c42a60d6e7590a70e9f8ece23c0bdd1d53b32485bfe9b0352ff1e887c958668d2c562e0187b89e382d930f624dfbad986cbda504f69214ea0829fd3dac4b7aca780da5d97ac2f83c2199768d5f4e316798d5bdb89c462537c25c4c349b8912d96e8caa828af1"}}, &(0x7f0000001000)={0x20, 0x1, 0x1, 0x3f}, &(0x7f0000001040)={0x20, 0x0, 0x1}}) write$binfmt_elf64(r2, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3f, 0x40, 0x6, 0x15fc, 0x2, 0x3, 0x2, 0x222, 0x40, 0x14e, 0x7ff, 0x3, 0x38, 0x1, 0xed, 0x3f, 0x1183}, [{0x7, 0x401, 0x800, 0x400, 0x4, 0x1, 0x2, 0x80}, {0x60000000, 0x7fffffff, 0x8, 0x1, 0x5, 0x9, 0x1, 0xfffffffffffffff7}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1ab0) syzkaller login: [ 92.039731][ T8675] IPVS: ftp: loaded support on port[0] = 21 [ 92.094117][ T8675] chnl_net:caif_netlink_parms(): no params data found [ 92.129384][ T8675] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.136479][ T8675] bridge0: port 1(bridge_slave_0) entered disabled state 05:43:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f8000000000000, 0x2) ioctl$NBD_DO_IT(r0, 0xab03) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x4, 0x1, 0x7}}, 0x14) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41000}, 0x4040090) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xb0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r2, 0x94, "2ee47d5c01249546675585ecf3e01d24094aef5880584ba86e8625297faa80d52649e9114b2fb09ce47da43550b958dbf0ef660278d482fefd3ae1de0ac24954f44fcd3f776f8f961b6f23c87b562745caf563a3d2b4eff5c64be607dc4dc2a0f107a34c976d323131e37060473d3bb682a34bd6853a6238785b6cd6e36c36453678ec4933ba9c1559d61fc26bf52297d6c52b3e"}, &(0x7f0000000300)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x65a, 0x4, 0x200, 0xc6, r2}, &(0x7f0000000380)=0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x9}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000480)={r4, 0xffff0000}, &(0x7f00000004c0)=0x8) prctl$PR_SET_ENDIAN(0x14, 0x1) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000500)='/dev/input/mice\x00', 0x2) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r6, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004010) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x4200, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r7, 0x4144, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0xffff, 0x400000) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x4c, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000900)="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", 0x1000) [ 92.144958][ T8675] device bridge_slave_0 entered promiscuous mode [ 92.153181][ T8675] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.160844][ T8675] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.168245][ T8675] device bridge_slave_1 entered promiscuous mode [ 92.182425][ T8675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.210643][ T8675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.241654][ T8675] team0: Port device team_slave_0 added [ 92.248571][ T8675] team0: Port device team_slave_1 added [ 92.277028][ T8675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.297277][ T8675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.329697][ T8675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.345252][ T8829] IPVS: ftp: loaded support on port[0] = 21 [ 92.352488][ T8675] batman_adv: batadv0: Adding interface: batadv_slave_1 05:43:43 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2040, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff007c}, {0xa, 0x4e23, 0x80, @remote, 0x4}, r2, 0x3}}, 0x48) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xac, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x8000) rt_sigreturn() bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340)=0xffffffffffffffff, 0x4) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x294441, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) r7 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@remote, 0x4e21, 0x2, 0x4e21, 0x6, 0x2, 0x0, 0x20, 0x32, r6, r7}, {0x81, 0x4, 0x5, 0x1, 0x6, 0x8, 0x4, 0x10000}, {0x400, 0x2, 0x3, 0x3}, 0x101, 0x6e6bbb, 0x0, 0x1, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x3c}, 0x4d4, 0x3c}, 0x2, @in=@loopback, 0x3500, 0x0, 0x3, 0x13, 0x8001, 0x200, 0x8001}}, 0xe8) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x2000, 0x0) getsockopt$inet6_tcp_int(r8, 0x6, 0x10, &(0x7f0000000640), &(0x7f0000000680)=0x4) r9 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/input/mice\x00', 0x4002) ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000740)=0xfd6) [ 92.362903][ T8675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.389763][ T8675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.451231][ T8675] device hsr_slave_0 entered promiscuous mode [ 92.499569][ T8675] device hsr_slave_1 entered promiscuous mode 05:43:44 executing program 3: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@null, @rose, @netrom, @null, @null, @remote, @remote, @bcast]}, &(0x7f0000000080)=0x48) ioctl$FIOCLEX(r0, 0x5451) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x28400, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffe}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xc8}, 0x1, 0x0, 0x0, 0x91}, 0x4) connect$netrom(r1, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x2040, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0xffffffffffffffe1, 0x800) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000007c0)=""/163) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000880)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x800, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x2010, r4, 0xffffffffffffffff) modify_ldt$read(0x0, &(0x7f0000000980)=""/131, 0x83) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcs\x00', 0x400, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000a80)={@none, 0x1}) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)=0x0) fchownat(r1, &(0x7f0000000ac0)='./file0\x00', r6, 0xee00, 0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000c40)={0x0, 0x9, 0xf3, "f4df246d1c9371da768f9d48335fdee4e9a1c3b9bad32684e45fe12f343c12fbbd17c5a21849bc0d8a231356221c8fca1f71e1b32c04eab21084e0f42c17e53d0a68c261b2b7c7da7a535aa9c008fc3d9d0251e8b3ce443ec332ae5d7e3b420240ca8946b8d94c70adf8b5b0c15bb760120dd1395ff5d52c0f112eb1d20d717a7c60ee73268a18051655fe67b7bcff838e38806cbfef502892b48c50fcae04ed0ac54d34057407ab86794215a2c7a8554e0c289e8a49eaecc95ee72ed096bd9bd4e932079b65989dcf61f50ba196abd1748b1a6a286b7d79aed82abc720dc044cbda50552ceb6a5d670bf172662a550b81fa3a"}, 0xfb) [ 92.550065][ T8855] IPVS: ftp: loaded support on port[0] = 21 [ 92.647029][ T8829] chnl_net:caif_netlink_parms(): no params data found [ 92.701741][ T8675] netdevsim netdevsim0 netdevsim0: renamed from eth0 05:43:44 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200c2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{@none}, {}, {}]}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000240)={[{0x2486fea1, 0x7f, 0x1, 0xb4, 0x1, 0x8, 0x7, 0x40, 0xe1, 0xbd, 0x4, 0x1, 0x5}, {0xe6ab, 0x8, 0xff, 0x3, 0x7f, 0x5, 0x0, 0x2d, 0xb2, 0x0, 0x4, 0x2, 0x1}, {0x1, 0x0, 0x3, 0xfe, 0x0, 0x7, 0x7, 0x7, 0x0, 0x0, 0x2, 0xa6, 0xffffffff}], 0x7}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='(.^./\x00', r1}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000480)={@pppoe={0x18, 0x0, {0x4, @local, 'ip6erspan0\x00'}}, {&(0x7f0000000380)=""/164, 0xa4}, &(0x7f0000000440), 0x2f}, 0xa0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video36\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cachefiles\x00', 0x40a801, 0x0) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000680)=[{0x0, 0x1, {0x1, 0x0, 0x3}, {0x2, 0xff, 0x4}, 0xfe, 0xfe}, {0x2, 0x1, {0x1, 0x1, 0x1}, {0x1, 0x0, 0x4}, 0x1, 0xfd}], 0x40) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000006c0)) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{0x82d, 0x2, 0x80, 0x85}, {0x8, 0x7, 0x3, 0x1}]}, 0x10) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x404482, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000940)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000f00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000ac0)={0x3cc, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "c5aa0db2ccec8904d6c004c36cfc6a6c6ca5e6099d205a42fc3c7125ff692e42cfaeab80f2020b22c936f3fa4ca7d4b948697e928289e32eb7b117bb47822e425d0f869b8f2dc9a3ae426b972c2087c399f3845cf743b9090f35bd35c4e6ec0098e55978a7a753bc3a482371ecd6b6e34f814df0cf171d7d8c312927576c640638aa4ae1c1aecf590d29d4779f7656da0f9f892724df539d248fca3e8dd1530d5f1be03579bb0455836f256559"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1dab}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}, @ETHTOOL_A_LINKMODES_OURS={0x140, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '/dev/video36\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/cachefiles\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '/dev/video36\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%\'_\xb5:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'U\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(.^./\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffde}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, '/dev/btrfs-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '@[\x9f$%}-}/\xc2:\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(.^./\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_OURS={0x134, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5e, 0x4, "2570346539b54503bdcefcf697f201974c8bff0477246210cff5da17c2d13dfe37923d96eee47c399aa38eec0bc567a37cb4f2bd207a83e8b6981b092d5f44981af55e1c948364ef675dec3adf016fcc185898457825f050d819"}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "cd357e0516a0ba4ca3e5be801a046d62ac4da23ba452"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '/dev/video36\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/cachefiles\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[.D^\xfa#]-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x671}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) [ 92.807651][ T8855] chnl_net:caif_netlink_parms(): no params data found [ 92.826976][ T9045] IPVS: ftp: loaded support on port[0] = 21 [ 92.833181][ T8675] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 92.881379][ T8675] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 92.930777][ T8675] netdevsim netdevsim0 netdevsim3: renamed from eth3 05:43:44 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x80) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x6) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, 0xc, 0x1, 0x101, 0x70bd2a, 0x25dfdbfc, {0x7, 0x0, 0x8}, [@nested={0x6b, 0x64, 0x0, 0x1, [@generic="c5efbf37c0a72b806daa8847f09bc4403c50c6758e48027e36118922ff8045c9adfbf5d3aad5754a26a4431e50ad3d6353555f440faaacb67cfaa8dd6e84480064a8353645eac91a8c24b86e93bb3e6ecf796a2c294926b3254f4cb85339fe5b31cabdccb3fefe"]}, @generic="c4d8ef4379a58b0a589434fc23a5ce5439c2d7bab2da141074697085b1c6d29454a904c6a3d8d4a7a86ab1a171bb34a464f78a97e2ced09511d512e1f952a751f9d574f1037d3a5ab7d4e5781214ba229d5d98b47805ab59f21fc36da8a0dc941c68cfb45e6d00c8892cd4404a5d69430c9a693cc635a3d5e2bf9cc209b16b57d91126a35cd568bfc5ea194a890b3be530d0ad94b2a2c8411f70"]}, 0x11c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x913900, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r2, 0x10, 0x6, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xfe}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xf}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x80000001}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x26d}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x3f8576a7c307135e) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x40, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000004c0)={0xfffff801, 0x4, 0x401, 0x9, 0x3}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x6800, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000540)) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000005c0)={0xfffffff, 0x4, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x990afe, 0x4, [], @ptr=0x7}}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000600)={0x0, 0x2b9598f5}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000640)=0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x40000, 0x0) write$P9_RMKNOD(r5, &(0x7f00000006c0)={0x14, 0x13, 0x2, {0x40, 0x2, 0x5}}, 0x14) r6 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000700)) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000740)) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000780)=0x2) [ 92.989005][ T8675] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.996131][ T8675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.003374][ T8675] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.010400][ T8675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.036533][ T9121] IPVS: ftp: loaded support on port[0] = 21 [ 93.059755][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.066811][ T8829] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.076901][ T8829] device bridge_slave_0 entered promiscuous mode [ 93.120118][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.127176][ T8829] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.137411][ T8829] device bridge_slave_1 entered promiscuous mode [ 93.144991][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.153657][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.189369][ T9045] chnl_net:caif_netlink_parms(): no params data found [ 93.205146][ T8855] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.213516][ T8855] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.221041][ T8855] device bridge_slave_0 entered promiscuous mode [ 93.228866][ T8829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.250969][ T8675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.261070][ T8855] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.269384][ T8855] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.276846][ T8855] device bridge_slave_1 entered promiscuous mode [ 93.296374][ T8829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.312694][ T8855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.323228][ T8855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.324466][ T9238] IPVS: ftp: loaded support on port[0] = 21 [ 93.354187][ T8855] team0: Port device team_slave_0 added [ 93.361656][ T8829] team0: Port device team_slave_0 added [ 93.375931][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.385428][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.393465][ T9045] device bridge_slave_0 entered promiscuous mode [ 93.402913][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.411420][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.421022][ T8829] team0: Port device team_slave_1 added [ 93.426942][ T8855] team0: Port device team_slave_1 added [ 93.440238][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.447257][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.455284][ T9045] device bridge_slave_1 entered promiscuous mode [ 93.462194][ T9121] chnl_net:caif_netlink_parms(): no params data found [ 93.484546][ T8855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.494097][ T8855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.521324][ T8855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.535968][ T8675] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.561103][ T8855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.568101][ T8855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.595394][ T8855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.612073][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.619088][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.646538][ T8829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.665469][ T9045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.679919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.688228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.697163][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.704291][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.712375][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.719550][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.746683][ T8829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.763353][ T9045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.830876][ T8855] device hsr_slave_0 entered promiscuous mode [ 93.849633][ T8855] device hsr_slave_1 entered promiscuous mode [ 93.919219][ T8855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.926776][ T8855] Cannot create hsr debugfs directory [ 93.932664][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.942291][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.950600][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.957609][ T5043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.966257][ T9121] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.973395][ T9121] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.980952][ T9121] device bridge_slave_0 entered promiscuous mode [ 93.988280][ T9121] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.995496][ T9121] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.003166][ T9121] device bridge_slave_1 entered promiscuous mode [ 94.016401][ T9045] team0: Port device team_slave_0 added [ 94.024592][ T9045] team0: Port device team_slave_1 added [ 94.036209][ T9121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.055091][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.075561][ T9121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.100782][ T8829] device hsr_slave_0 entered promiscuous mode [ 94.149340][ T8829] device hsr_slave_1 entered promiscuous mode [ 94.199156][ T8829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.206708][ T8829] Cannot create hsr debugfs directory [ 94.213350][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.228843][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.228856][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.228909][ T9045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.245286][ T9121] team0: Port device team_slave_0 added [ 94.246374][ T9121] team0: Port device team_slave_1 added [ 94.294873][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.294901][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.294906][ T9045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.312855][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.313144][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.313633][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.313991][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.328541][ T9121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.398094][ T9121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.424325][ T9121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.439958][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.447744][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.456146][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.464176][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.472502][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.481563][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.520577][ T9045] device hsr_slave_0 entered promiscuous mode [ 94.569360][ T9045] device hsr_slave_1 entered promiscuous mode [ 94.609134][ T9045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.616691][ T9045] Cannot create hsr debugfs directory [ 94.622757][ T9121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.629782][ T9121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.655950][ T9121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.710847][ T9121] device hsr_slave_0 entered promiscuous mode [ 94.729365][ T9121] device hsr_slave_1 entered promiscuous mode [ 94.779091][ T9121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.786639][ T9121] Cannot create hsr debugfs directory [ 94.792097][ T9238] chnl_net:caif_netlink_parms(): no params data found [ 94.844451][ T8855] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 94.880885][ T8855] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 94.910956][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.918271][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.932290][ T8829] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 94.971080][ T8855] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 95.022505][ T8855] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 95.109840][ T8829] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.155564][ T9238] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.164248][ T9238] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.172700][ T9238] device bridge_slave_0 entered promiscuous mode [ 95.181774][ T8675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.189335][ T9238] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.196342][ T9238] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.204591][ T9238] device bridge_slave_1 entered promiscuous mode [ 95.214829][ T8829] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.252608][ T8829] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.330292][ T9045] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 95.373185][ T9045] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 95.446303][ T9238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.470922][ T9045] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.491771][ T9121] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 95.540348][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.548697][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.558105][ T9238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.570864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.578778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.589155][ T9045] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.630305][ T9121] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 95.671245][ T9121] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 95.721183][ T9121] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 95.773767][ T9238] team0: Port device team_slave_0 added [ 95.779648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.787237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.797066][ T8675] device veth0_vlan entered promiscuous mode [ 95.806893][ T9238] team0: Port device team_slave_1 added [ 95.836182][ T8675] device veth1_vlan entered promiscuous mode [ 95.848325][ T8829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.855803][ T9238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.864571][ T9238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.892051][ T9238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.918378][ T9238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.925340][ T9238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.951887][ T9238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.977906][ T8675] device veth0_macvtap entered promiscuous mode [ 96.020630][ T9238] device hsr_slave_0 entered promiscuous mode [ 96.089104][ T9238] device hsr_slave_1 entered promiscuous mode [ 96.129193][ T9238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.136738][ T9238] Cannot create hsr debugfs directory [ 96.161269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.170528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.179815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.188005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.196928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.204793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.212622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.222735][ T8829] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.248611][ T8675] device veth1_macvtap entered promiscuous mode [ 96.260125][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.267989][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.277844][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.286166][ T9122] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.293200][ T9122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.302678][ T9238] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 96.350595][ T9238] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 96.416210][ T8675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.425100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.433093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.442165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.450591][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.457590][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.465622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.474384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.482921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.501311][ T9238] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 96.553999][ T8675] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.566142][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.574966][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.583808][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.592902][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.601154][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.609596][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.619385][ T9045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.626435][ T9238] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 96.690469][ T9121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.704502][ T8855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.711619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.721010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.729933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.738109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.746527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.754968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.801532][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.814552][ T9121] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.872596][ T9045] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.880246][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.887687][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.895632][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.903312][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.917547][ T8855] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.990880][ T8829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.010602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.020155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.030584][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.037627][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.046201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.055409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.063931][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.070995][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.078732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.086110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.093809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.102456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.111069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.119430][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.126434][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.134177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.142736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.150998][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.158369][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.165974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.174779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.182263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.189653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.209351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.217045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.225270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.233942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.242549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.251127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.259852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.268096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.276245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.293459][ T9121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.304395][ T9121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.324387][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.332371][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.341165][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.349670][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.357980][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.366907][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.373947][ T5043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.381939][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.390348][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.398834][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.407229][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.415823][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.422863][ T5043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.430547][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.438844][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.446891][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.454812][ T12] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 97.463191][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.471939][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.480347][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.491227][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.499071][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.506792][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.520212][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.529407][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.537466][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.546130][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.559078][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.567411][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.576109][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.584466][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.593036][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.601282][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.620231][ T9121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.641039][ T9045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.653466][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.661004][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.668301][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.675926][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.683994][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.692314][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.702638][ T9238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.714609][ T8829] device veth0_vlan entered promiscuous mode [ 97.724173][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.738301][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.747247][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.764041][ T8829] device veth1_vlan entered promiscuous mode [ 97.784719][ T9238] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.792049][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.800314][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.807796][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.816199][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.825074][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.833789][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.841418][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.857063][ T8855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.874399][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.882377][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.890377][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.897730][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.906160][ T12] usb 1-1: not running at top speed; connect to a high speed hub [ 97.914355][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.932679][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.941083][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.949680][ T9122] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.956685][ T9122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.964630][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.973026][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.981618][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.990367][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.998843][ T12] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 97.998914][ T9122] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.012025][ T12] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 98.016609][ T9122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.031562][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 98.037795][ T9045] device veth0_vlan entered promiscuous mode [ 98.057666][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.065960][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.073598][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.081449][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.103656][ T9045] device veth1_vlan entered promiscuous mode [ 98.118245][ T9121] device veth0_vlan entered promiscuous mode [ 98.125425][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.133915][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.142586][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.151168][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.160173][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.168106][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.176553][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.184502][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.198759][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 98.204977][ T8855] device veth0_vlan entered promiscuous mode [ 98.207776][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.221126][ T8855] device veth1_vlan entered promiscuous mode [ 98.227814][ T12] usb 1-1: Product: ã°Š [ 98.235462][ T9121] device veth1_vlan entered promiscuous mode [ 98.241876][ T12] usb 1-1: Manufacturer: à Œ [ 98.241898][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.246447][ T12] usb 1-1: SerialNumber: П [ 98.262338][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.270727][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.279595][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.287831][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.290372][ T9932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 98.296999][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.311219][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.319788][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.328004][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.336513][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.345462][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.353703][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.362041][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.373650][ T8829] device veth0_macvtap entered promiscuous mode [ 98.384860][ T9238] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.396752][ T9238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.409761][ T8829] device veth1_macvtap entered promiscuous mode [ 98.420823][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.428745][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.436483][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.445629][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.453771][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.462851][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.470395][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.478075][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.487719][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.495825][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.505072][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.524033][ T9045] device veth0_macvtap entered promiscuous mode [ 98.535047][ T9045] device veth1_macvtap entered promiscuous mode [ 98.553180][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.562069][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.570034][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.578615][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.587936][ T9121] device veth0_macvtap entered promiscuous mode [ 98.601595][ T9121] device veth1_macvtap entered promiscuous mode [ 98.613003][ T8855] device veth0_macvtap entered promiscuous mode [ 98.621074][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.631971][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.642683][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.650809][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.659390][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.667041][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.675282][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.683783][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.692443][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.701192][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.717122][ T9238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.726442][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.737071][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.747164][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.757889][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.769926][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.778890][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.789547][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.801980][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.802569][ T12] usb 1-1: USB disconnect, device number 2 [ 98.816926][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.827402][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.837905][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.852518][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.863709][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.874498][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.885636][ T9121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.893254][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.901609][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.909215][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.917543][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.926443][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.935260][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.943861][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.952536][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.962912][ T8855] device veth1_macvtap entered promiscuous mode [ 98.982115][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.993052][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.003788][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.014932][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.025704][ T9121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.033799][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.044346][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.054494][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.065155][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.075190][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.086830][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.097903][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.115073][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.127372][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.137497][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.148411][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.158194][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.168897][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.178723][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.189176][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.199616][ T8855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.206918][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.216051][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.224487][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.233044][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.241501][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.250078][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.415375][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.426022][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.436291][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.447173][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.457105][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.467897][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.477961][ T8855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.489645][ T8855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.500455][ T8855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.548458][ T48] usb 1-1: new full-speed USB device number 3 using dummy_hcd 05:43:51 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r10 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_control_io$printer(r10, &(0x7f0000000e40)={0x14, &(0x7f0000000d00)={0x0, 0x23, 0xc2, {0xc2, 0x6, "a6ee05daabd42b18fb805f7c844698066788dc514573ad5e54f04bfa4a3ebc4bbb8a34a6836985b55087fb640c70589ee698157b8b4a976c4f8a0e3c4620fddbb867a1d8206ecfe1c8e6c85c38017340295f5584872bd0312c1f2fa395a2053e8eab7ee5e93f6121bbc290ad2393a7743a6cfc3ab7fe26372767019606b814b9d65c88615a621681499d0ef0a25bb152f0275c88e730d7d8631a86a397bb1f1c743c3491aabbca3aff10f993f017d7fbe9b9d1d521ffd25667843e37640b0779"}}, &(0x7f0000000e00)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001080)={0x34, &(0x7f0000000e80)={0x20, 0x9, 0x1, "b0"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0xb8}, &(0x7f0000000f40)={0x20, 0x0, 0xb2, {0xb0, "8042d980bbd6d16ed658c407ab2c5d83f79b5a956118809e60bbe7f6e39eec0bf52fda64343ed0dd5e81f56b484d5bfc5bd18b6be7ee3ec0e8034e0bc08ad2c70fb7460bf16169c135e4c42a60d6e7590a70e9f8ece23c0bdd1d53b32485bfe9b0352ff1e887c958668d2c562e0187b89e382d930f624dfbad986cbda504f69214ea0829fd3dac4b7aca780da5d97ac2f83c2199768d5f4e316798d5bdb89c462537c25c4c349b8912d96e8caa828af1"}}, &(0x7f0000001000)={0x20, 0x1, 0x1, 0x3f}, &(0x7f0000001040)={0x20, 0x0, 0x1}}) write$binfmt_elf64(r2, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3f, 0x40, 0x6, 0x15fc, 0x2, 0x3, 0x2, 0x222, 0x40, 0x14e, 0x7ff, 0x3, 0x38, 0x1, 0xed, 0x3f, 0x1183}, [{0x7, 0x401, 0x800, 0x400, 0x4, 0x1, 0x2, 0x80}, {0x60000000, 0x7fffffff, 0x8, 0x1, 0x5, 0x9, 0x1, 0xfffffffffffffff7}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1ab0) 05:43:51 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r4], 0x60}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r5, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000000)=0x10, 0x4) sendfile(r1, r7, 0x0, 0x8482) 05:43:51 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r10 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_control_io$printer(r10, &(0x7f0000000e40)={0x14, &(0x7f0000000d00)={0x0, 0x23, 0xc2, {0xc2, 0x6, "a6ee05daabd42b18fb805f7c844698066788dc514573ad5e54f04bfa4a3ebc4bbb8a34a6836985b55087fb640c70589ee698157b8b4a976c4f8a0e3c4620fddbb867a1d8206ecfe1c8e6c85c38017340295f5584872bd0312c1f2fa395a2053e8eab7ee5e93f6121bbc290ad2393a7743a6cfc3ab7fe26372767019606b814b9d65c88615a621681499d0ef0a25bb152f0275c88e730d7d8631a86a397bb1f1c743c3491aabbca3aff10f993f017d7fbe9b9d1d521ffd25667843e37640b0779"}}, &(0x7f0000000e00)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001080)={0x34, &(0x7f0000000e80)={0x20, 0x9, 0x1, "b0"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0xb8}, &(0x7f0000000f40)={0x20, 0x0, 0xb2, {0xb0, "8042d980bbd6d16ed658c407ab2c5d83f79b5a956118809e60bbe7f6e39eec0bf52fda64343ed0dd5e81f56b484d5bfc5bd18b6be7ee3ec0e8034e0bc08ad2c70fb7460bf16169c135e4c42a60d6e7590a70e9f8ece23c0bdd1d53b32485bfe9b0352ff1e887c958668d2c562e0187b89e382d930f624dfbad986cbda504f69214ea0829fd3dac4b7aca780da5d97ac2f83c2199768d5f4e316798d5bdb89c462537c25c4c349b8912d96e8caa828af1"}}, &(0x7f0000001000)={0x20, 0x1, 0x1, 0x3f}, &(0x7f0000001040)={0x20, 0x0, 0x1}}) write$binfmt_elf64(r2, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3f, 0x40, 0x6, 0x15fc, 0x2, 0x3, 0x2, 0x222, 0x40, 0x14e, 0x7ff, 0x3, 0x38, 0x1, 0xed, 0x3f, 0x1183}, [{0x7, 0x401, 0x800, 0x400, 0x4, 0x1, 0x2, 0x80}, {0x60000000, 0x7fffffff, 0x8, 0x1, 0x5, 0x9, 0x1, 0xfffffffffffffff7}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1ab0) [ 99.719299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.730419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.758196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.782341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.906348][ T9975] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.921141][ T28] audit: type=1804 audit(1593841431.411:2): pid=9975 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir861617330/syzkaller.U4CTes/1/bus" dev="sda1" ino=15748 res=1 [ 99.961279][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.972657][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.982333][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.990373][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.058383][ T17] usb 4-1: new full-speed USB device number 2 using dummy_hcd 05:43:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101800, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "d3ddd9fc2acc60a48e00000028acf7bf5d0650"}) ioctl$TCSETAW(0xffffffffffffffff, 0x541a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "966537ff45d5a82d"}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9d0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0906, 0x5, [], @p_u32=&(0x7f0000000040)=0xca}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x38, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x7fff, @bearer=@l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a683059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 100.098863][ T9238] device veth0_vlan entered promiscuous mode [ 100.111150][ T28] audit: type=1804 audit(1593841431.601:3): pid=9992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir861617330/syzkaller.U4CTes/1/bus" dev="sda1" ino=15748 res=1 [ 100.124123][ T9238] device veth1_vlan entered promiscuous mode 05:43:51 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r4], 0x60}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r5, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000000)=0x10, 0x4) sendfile(r1, r7, 0x0, 0x8482) [ 100.165989][ T28] audit: type=1800 audit(1593841431.651:4): pid=9975 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15748 res=0 [ 100.233300][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.244689][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.255069][ T28] audit: type=1800 audit(1593841431.651:5): pid=9992 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15748 res=0 [ 100.273080][ T48] usb 1-1: not running at top speed; connect to a high speed hub 05:43:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101800, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "d3ddd9fc2acc60a48e00000028acf7bf5d0650"}) ioctl$TCSETAW(0xffffffffffffffff, 0x541a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "966537ff45d5a82d"}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9d0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0906, 0x5, [], @p_u32=&(0x7f0000000040)=0xca}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x38, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x7fff, @bearer=@l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a683059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 100.287901][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.308009][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.325646][T10005] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.341644][ T9238] device veth0_macvtap entered promiscuous mode [ 100.355149][ T28] audit: type=1804 audit(1593841431.841:6): pid=10005 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir861617330/syzkaller.U4CTes/2/bus" dev="sda1" ino=15766 res=1 [ 100.360014][ T48] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 100.391963][ T9238] device veth1_macvtap entered promiscuous mode [ 100.404205][ C0] hrtimer: interrupt took 33692 ns 05:43:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101800, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "d3ddd9fc2acc60a48e00000028acf7bf5d0650"}) ioctl$TCSETAW(0xffffffffffffffff, 0x541a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "966537ff45d5a82d"}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9d0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0906, 0x5, [], @p_u32=&(0x7f0000000040)=0xca}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x38, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x7fff, @bearer=@l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a683059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:43:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f8000000000000, 0x2) ioctl$NBD_DO_IT(r0, 0xab03) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x4, 0x1, 0x7}}, 0x14) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41000}, 0x4040090) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xb0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r2, 0x94, "2ee47d5c01249546675585ecf3e01d24094aef5880584ba86e8625297faa80d52649e9114b2fb09ce47da43550b958dbf0ef660278d482fefd3ae1de0ac24954f44fcd3f776f8f961b6f23c87b562745caf563a3d2b4eff5c64be607dc4dc2a0f107a34c976d323131e37060473d3bb682a34bd6853a6238785b6cd6e36c36453678ec4933ba9c1559d61fc26bf52297d6c52b3e"}, &(0x7f0000000300)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x65a, 0x4, 0x200, 0xc6, r2}, &(0x7f0000000380)=0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x9}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000480)={r4, 0xffff0000}, &(0x7f00000004c0)=0x8) prctl$PR_SET_ENDIAN(0x14, 0x1) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000500)='/dev/input/mice\x00', 0x2) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r6, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004010) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x4200, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r7, 0x4144, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0xffff, 0x400000) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x4c, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000900)="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", 0x1000) 05:43:51 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r4], 0x60}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r5, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000000)=0x10, 0x4) sendfile(r1, r7, 0x0, 0x8482) [ 100.455415][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.471100][ T48] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 100.475372][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.488430][ T17] usb 4-1: not running at top speed; connect to a high speed hub [ 100.508006][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.523980][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.536981][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:43:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101800, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "d3ddd9fc2acc60a48e00000028acf7bf5d0650"}) ioctl$TCSETAW(0xffffffffffffffff, 0x541a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "966537ff45d5a82d"}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9d0000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0906, 0x5, [], @p_u32=&(0x7f0000000040)=0xca}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x38, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x7fff, @bearer=@l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a683059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 100.549560][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.560140][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.568412][ T48] usb 1-1: config 1 interface 0 has no altsetting 0 [ 100.574653][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.588872][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.611976][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.628513][ T17] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 100.637108][ T9238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.653161][T10018] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:43:52 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r4], 0x60}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r5, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000000)=0x10, 0x4) sendfile(r1, r7, 0x0, 0x8482) [ 100.673399][ T17] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 100.698546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.699518][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 100.721672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.743590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.752671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.759879][ T48] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 100.763976][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.780575][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.789342][ T28] audit: type=1804 audit(1593841432.281:7): pid=10026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir861617330/syzkaller.U4CTes/3/bus" dev="sda1" ino=15776 res=1 [ 100.802624][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.815169][ T48] usb 1-1: Product: ã°Š [ 100.834875][ T48] usb 1-1: Manufacturer: à Œ [ 100.839760][ T48] usb 1-1: SerialNumber: П [ 100.846533][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.859900][ T9973] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 100.867090][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.879494][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 100.899606][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.908923][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.919767][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.920856][ T17] usb 4-1: Product: ã°Š [ 100.930182][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.936364][ T28] audit: type=1804 audit(1593841432.421:8): pid=10033 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir446020492/syzkaller.E2cT26/5/bus" dev="sda1" ino=15777 res=1 [ 100.944345][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.976704][ T9238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.976915][ T17] usb 4-1: Manufacturer: à Œ [ 100.987168][ T9238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.994217][ T17] usb 4-1: SerialNumber: П [ 101.003696][ T9238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.017576][T10025] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.027851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.030607][ T9983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 101.045275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:43:52 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)=')Wd\f\xc9\a\x15\xeb\x1dn\x16t\xe3\xf0\xa7\xba)G\xadR\xc2\n\x0e\xb0{\xd2qo\xc1~\xf4\xc0\x8f\xbc\x19B1\x9d\xea\x8b\x13\x10\xdb\xad3>r t`\xa0\xae\x8cl.\xae\xaa\xc2', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open$dir(0x0, 0x4d68c1, 0xa8) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e0940, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) open$dir(0x0, 0x0, 0xa0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x8, @loopback, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 101.388221][ T48] usb 1-1: USB disconnect, device number 3 [ 101.426533][T10056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 101.501820][ T17] usb 4-1: USB disconnect, device number 2 05:43:53 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r10 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_control_io$printer(r10, &(0x7f0000000e40)={0x14, &(0x7f0000000d00)={0x0, 0x23, 0xc2, {0xc2, 0x6, "a6ee05daabd42b18fb805f7c844698066788dc514573ad5e54f04bfa4a3ebc4bbb8a34a6836985b55087fb640c70589ee698157b8b4a976c4f8a0e3c4620fddbb867a1d8206ecfe1c8e6c85c38017340295f5584872bd0312c1f2fa395a2053e8eab7ee5e93f6121bbc290ad2393a7743a6cfc3ab7fe26372767019606b814b9d65c88615a621681499d0ef0a25bb152f0275c88e730d7d8631a86a397bb1f1c743c3491aabbca3aff10f993f017d7fbe9b9d1d521ffd25667843e37640b0779"}}, &(0x7f0000000e00)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001080)={0x34, &(0x7f0000000e80)={0x20, 0x9, 0x1, "b0"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0xb8}, &(0x7f0000000f40)={0x20, 0x0, 0xb2, {0xb0, "8042d980bbd6d16ed658c407ab2c5d83f79b5a956118809e60bbe7f6e39eec0bf52fda64343ed0dd5e81f56b484d5bfc5bd18b6be7ee3ec0e8034e0bc08ad2c70fb7460bf16169c135e4c42a60d6e7590a70e9f8ece23c0bdd1d53b32485bfe9b0352ff1e887c958668d2c562e0187b89e382d930f624dfbad986cbda504f69214ea0829fd3dac4b7aca780da5d97ac2f83c2199768d5f4e316798d5bdb89c462537c25c4c349b8912d96e8caa828af1"}}, &(0x7f0000001000)={0x20, 0x1, 0x1, 0x3f}, &(0x7f0000001040)={0x20, 0x0, 0x1}}) write$binfmt_elf64(r2, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3f, 0x40, 0x6, 0x15fc, 0x2, 0x3, 0x2, 0x222, 0x40, 0x14e, 0x7ff, 0x3, 0x38, 0x1, 0xed, 0x3f, 0x1183}, [{0x7, 0x401, 0x800, 0x400, 0x4, 0x1, 0x2, 0x80}, {0x60000000, 0x7fffffff, 0x8, 0x1, 0x5, 0x9, 0x1, 0xfffffffffffffff7}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1ab0) 05:43:53 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r4], 0x60}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r5, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000000)=0x10, 0x4) sendfile(r1, r7, 0x0, 0x8482) [ 101.886924][T10072] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.903284][ T28] audit: type=1804 audit(1593841433.392:9): pid=10072 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir278090839/syzkaller.znb0PR/2/bus" dev="sda1" ino=15770 res=1 05:43:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="cd"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0xa, 0x1, 0x8001, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x4fff5, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="00009300ffff00ec81117fffffff66ab20510caf0008ffffffff00000000000000720ccb6d180843c73879111ad21e2b402cdead3c8124f14ba546a41108ec340981a99f3deba274c1051b1095bb89e1caa9b349efcc129a97fbbc70d706bc69400155aec17be59adf1704b8309c48906e5521384deea2b3dd529c8769fb8fa7b7ed40273312e8c12a9f6cd8cd3263491a1dd1b888fe889920257ec8076df1898b41986b3dae2b22aca7e5521f2c73678157b39a4d5442eb8c17162bb5576f0725fe48d304bfe026508758db1d3acd666d689402ff64129cf31dfbefcb3260051a1dc26a022a0a96dfce689e016f"], 0xf0) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8c4034}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfce0000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x212f68d2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x29d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:43:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r6, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x4) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:53 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)=')Wd\f\xc9\a\x15\xeb\x1dn\x16t\xe3\xf0\xa7\xba)G\xadR\xc2\n\x0e\xb0{\xd2qo\xc1~\xf4\xc0\x8f\xbc\x19B1\x9d\xea\x8b\x13\x10\xdb\xad3>r t`\xa0\xae\x8cl.\xae\xaa\xc2', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open$dir(0x0, 0x4d68c1, 0xa8) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e0940, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) open$dir(0x0, 0x0, 0xa0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x8, @loopback, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:43:53 executing program 1: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)=')Wd\f\xc9\a\x15\xeb\x1dn\x16t\xe3\xf0\xa7\xba)G\xadR\xc2\n\x0e\xb0{\xd2qo\xc1~\xf4\xc0\x8f\xbc\x19B1\x9d\xea\x8b\x13\x10\xdb\xad3>r t`\xa0\xae\x8cl.\xae\xaa\xc2', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open$dir(0x0, 0x4d68c1, 0xa8) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e0940, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) open$dir(0x0, 0x0, 0xa0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x8, @loopback, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd30, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xc890) sysfs$2(0x2, 0x10000, &(0x7f0000000380)=""/199) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 102.037225][T10086] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 102.073419][T10085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:43:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r6, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x4) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 102.110908][T10091] tipc: Started in network mode [ 102.116196][T10091] tipc: Own node identity 00000000000000000000ffffac1e0004, cluster identity 4711 05:43:53 executing program 5: unshare(0x2a000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) [ 102.163885][T10091] tipc: Enabling of bearer rejected, failed to enable media [ 102.228079][ T9488] usb 1-1: new full-speed USB device number 4 using dummy_hcd 05:43:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r6, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x4) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a01"], 0xb8}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0xc8, 0x2, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_TUPLE_REPLY={0x40, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast2}}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}, @CTA_ID={0x8}]}, 0xc8}}, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8, 0x0, 0x0, 0x4000840}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x100) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000001c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "d3ddd9fc2acc60a48e00000028acf7bf5d0650"}) ioctl$TCSETAW(r1, 0x541a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "966537ff45d5a82d"}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000000)={0x8, 0x8, 0x3, 0x1, 0x2}) 05:43:53 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4fff5, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8, 0xab}}, 0x30) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) [ 102.648040][ T9488] usb 1-1: not running at top speed; connect to a high speed hub [ 102.748048][ T9488] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 102.758872][ T9488] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 102.771867][ T9488] usb 1-1: config 1 interface 0 has no altsetting 0 [ 102.891181][T10125] tipc: Started in network mode [ 102.896091][T10125] tipc: Own node identity 00000000000000000000ffffac1e0003, cluster identity 4711 [ 102.906310][T10125] tipc: Enabling of bearer rejected, failed to enable media [ 102.968038][ T9488] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 102.977079][ T9488] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.985817][ T9488] usb 1-1: Product: ã°Š [ 102.990384][ T9488] usb 1-1: Manufacturer: à Œ [ 102.994964][ T9488] usb 1-1: SerialNumber: П [ 103.018707][T10074] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 103.502768][ T9488] usb 1-1: USB disconnect, device number 4 05:43:55 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r10 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_control_io$printer(r10, &(0x7f0000000e40)={0x14, &(0x7f0000000d00)={0x0, 0x23, 0xc2, {0xc2, 0x6, "a6ee05daabd42b18fb805f7c844698066788dc514573ad5e54f04bfa4a3ebc4bbb8a34a6836985b55087fb640c70589ee698157b8b4a976c4f8a0e3c4620fddbb867a1d8206ecfe1c8e6c85c38017340295f5584872bd0312c1f2fa395a2053e8eab7ee5e93f6121bbc290ad2393a7743a6cfc3ab7fe26372767019606b814b9d65c88615a621681499d0ef0a25bb152f0275c88e730d7d8631a86a397bb1f1c743c3491aabbca3aff10f993f017d7fbe9b9d1d521ffd25667843e37640b0779"}}, &(0x7f0000000e00)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001080)={0x34, &(0x7f0000000e80)={0x20, 0x9, 0x1, "b0"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0xb8}, &(0x7f0000000f40)={0x20, 0x0, 0xb2, {0xb0, "8042d980bbd6d16ed658c407ab2c5d83f79b5a956118809e60bbe7f6e39eec0bf52fda64343ed0dd5e81f56b484d5bfc5bd18b6be7ee3ec0e8034e0bc08ad2c70fb7460bf16169c135e4c42a60d6e7590a70e9f8ece23c0bdd1d53b32485bfe9b0352ff1e887c958668d2c562e0187b89e382d930f624dfbad986cbda504f69214ea0829fd3dac4b7aca780da5d97ac2f83c2199768d5f4e316798d5bdb89c462537c25c4c349b8912d96e8caa828af1"}}, &(0x7f0000001000)={0x20, 0x1, 0x1, 0x3f}, &(0x7f0000001040)={0x20, 0x0, 0x1}}) write$binfmt_elf64(r2, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3f, 0x40, 0x6, 0x15fc, 0x2, 0x3, 0x2, 0x222, 0x40, 0x14e, 0x7ff, 0x3, 0x38, 0x1, 0xed, 0x3f, 0x1183}, [{0x7, 0x401, 0x800, 0x400, 0x4, 0x1, 0x2, 0x80}, {0x60000000, 0x7fffffff, 0x8, 0x1, 0x5, 0x9, 0x1, 0xfffffffffffffff7}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1ab0) 05:43:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'ip6_vti0\x00', 0x7cc}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000280)={'team_slave_0\x00', 0x84}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r2, 0x1) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c, 0x0, 0x100000001}], "", [[], []]}, 0x278) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x28841, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) 05:43:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r6, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x4) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:55 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4fff5, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8, 0xab}}, 0x30) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 05:43:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd30, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xc890) sysfs$2(0x2, 0x10000, &(0x7f0000000380)=""/199) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:43:55 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4fff5, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8, 0xab}}, 0x30) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 05:43:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r6, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:55 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4fff5, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8, 0xab}}, 0x30) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 05:43:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f0000000200)="24000000200099f0003be10000ed190e020002007f196be0d1e62977f46dd3618fe0b7080a39e606fdc49c24943fb71558566afcfd3003f4b8583cacd264bcc16abd4c0f54c3bf9871104071a28a9ecdd8c3138e30bde8a0e2cc34432374da3f94f2dafc2e479cea0fbc0e0c912e6706d889f1c6e08e5eebb58ab00d724420f8343e43bc3056f8cd66091e39725f6fa1826209a7f03bf12837453f32feb115fa3521fb0d5a67a52fa3af80e6387068247a87206bc1c56ca645e427c1db987ddf3bbafad57a28eff01282500d3e18626b389d2a8dcf87b88fb138b457edef15e9", 0xe0) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) [ 104.071790][T10156] tipc: Enabling of bearer rejected, failed to enable media [ 104.103927][T10157] IPVS: ftp: loaded support on port[0] = 21 05:43:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r6, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:55 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {&(0x7f0000000640)=""/57, 0x39}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) eventfd(0xfffffff9) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) [ 104.195436][T10168] IPVS: ftp: loaded support on port[0] = 21 [ 104.234498][T10187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:43:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'ip6_vti0\x00', 0x7cc}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000280)={'team_slave_0\x00', 0x84}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r2, 0x1) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c, 0x0, 0x100000001}], "", [[], []]}, 0x278) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x28841, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) [ 104.285748][T10207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.298002][ T12] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 104.307144][ T21] tipc: TX() has been purged, node left! [ 104.426825][T10223] IPVS: ftp: loaded support on port[0] = 21 [ 104.737818][ T12] usb 1-1: not running at top speed; connect to a high speed hub [ 104.828237][ T12] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 104.840729][ T12] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 104.867624][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 105.077780][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 105.086833][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.095694][ T12] usb 1-1: Product: ã°Š [ 105.099935][ T12] usb 1-1: Manufacturer: à Œ [ 105.104526][ T12] usb 1-1: SerialNumber: П [ 105.128255][T10152] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 105.537785][ T21] tipc: TX() has been purged, node left! [ 105.610654][ T12] usb 1-1: USB disconnect, device number 5 [ 105.677672][ T21] tipc: TX() has been purged, node left! 05:43:57 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r10 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_control_io$printer(r10, &(0x7f0000000e40)={0x14, &(0x7f0000000d00)={0x0, 0x23, 0xc2, {0xc2, 0x6, "a6ee05daabd42b18fb805f7c844698066788dc514573ad5e54f04bfa4a3ebc4bbb8a34a6836985b55087fb640c70589ee698157b8b4a976c4f8a0e3c4620fddbb867a1d8206ecfe1c8e6c85c38017340295f5584872bd0312c1f2fa395a2053e8eab7ee5e93f6121bbc290ad2393a7743a6cfc3ab7fe26372767019606b814b9d65c88615a621681499d0ef0a25bb152f0275c88e730d7d8631a86a397bb1f1c743c3491aabbca3aff10f993f017d7fbe9b9d1d521ffd25667843e37640b0779"}}, &(0x7f0000000e00)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000001080)={0x34, &(0x7f0000000e80)={0x20, 0x9, 0x1, "b0"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0xb8}, &(0x7f0000000f40)={0x20, 0x0, 0xb2, {0xb0, "8042d980bbd6d16ed658c407ab2c5d83f79b5a956118809e60bbe7f6e39eec0bf52fda64343ed0dd5e81f56b484d5bfc5bd18b6be7ee3ec0e8034e0bc08ad2c70fb7460bf16169c135e4c42a60d6e7590a70e9f8ece23c0bdd1d53b32485bfe9b0352ff1e887c958668d2c562e0187b89e382d930f624dfbad986cbda504f69214ea0829fd3dac4b7aca780da5d97ac2f83c2199768d5f4e316798d5bdb89c462537c25c4c349b8912d96e8caa828af1"}}, &(0x7f0000001000)={0x20, 0x1, 0x1, 0x3f}, &(0x7f0000001040)={0x20, 0x0, 0x1}}) 05:43:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'ip6_vti0\x00', 0x7cc}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000280)={'team_slave_0\x00', 0x84}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r2, 0x1) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c, 0x0, 0x100000001}], "", [[], []]}, 0x278) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x28841, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) 05:43:57 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {&(0x7f0000000640)=""/57, 0x39}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) eventfd(0xfffffff9) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) 05:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd30, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xc890) sysfs$2(0x2, 0x10000, &(0x7f0000000380)=""/199) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'ip6_vti0\x00', 0x7cc}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000280)={'team_slave_0\x00', 0x84}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r2, 0x1) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c, 0x0, 0x100000001}], "", [[], []]}, 0x278) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x28841, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) 05:43:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:57 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {&(0x7f0000000640)=""/57, 0x39}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) eventfd(0xfffffff9) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) [ 106.180230][T10276] tipc: Enabling of bearer rejected, failed to enable media [ 106.219767][T10277] IPVS: ftp: loaded support on port[0] = 21 [ 106.226650][T10278] IPVS: ftp: loaded support on port[0] = 21 05:43:57 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {&(0x7f0000000640)=""/57, 0x39}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) eventfd(0xfffffff9) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) 05:43:57 executing program 1: memfd_create(&(0x7f0000000040)='/dev/fuse\x00', 0x6) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 05:43:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket(0x10, 0x2, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 106.397654][ T12] usb 1-1: new full-speed USB device number 6 using dummy_hcd 05:43:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 106.857552][ T12] usb 1-1: not running at top speed; connect to a high speed hub [ 106.937786][ T12] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 106.950610][ T12] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 106.963726][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 107.157596][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 107.166647][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.174878][ T12] usb 1-1: Product: ã°Š [ 107.179236][ T12] usb 1-1: Manufacturer: à Œ [ 107.183849][ T12] usb 1-1: SerialNumber: П [ 107.207512][ T21] tipc: TX() has been purged, node left! [ 107.207882][T10272] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 107.377521][ T21] tipc: TX() has been purged, node left! [ 107.690787][ T12] usb 1-1: USB disconnect, device number 6 05:43:59 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:43:59 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c1084e06f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 05:43:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c00200d0424fc600400e81edd00000a0003000200000037153e370a000980020000", 0x2e}], 0x1}, 0x0) 05:43:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'ip6_vti0\x00', 0x7cc}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000280)={'team_slave_0\x00', 0x84}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x3, 0x9b, 0x0, 0x0, 0x2, 0xa0008, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x3f}, 0x2000, 0x236b, 0x0, 0x5, 0xffffffffffffffc0, 0x3f, 0x561}, 0x0, 0xa, r2, 0x1) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c, 0x0, 0x100000001}], "", [[], []]}, 0x278) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x28841, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) 05:43:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd30, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xc890) sysfs$2(0x2, 0x10000, &(0x7f0000000380)=""/199) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 108.191777][T10367] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.222538][T10371] overlayfs: unrecognized mount option "l„àowerdir=./bus" or missing value [ 108.226688][T10367] openvswitch: netlink: Flow set message rejected, Key attribute missing. 05:43:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 108.240543][T10373] tipc: Enabling of bearer rejected, failed to enable media [ 108.260745][ T28] audit: type=1804 audit(1593841439.752:10): pid=10371 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir278090839/syzkaller.znb0PR/13/bus/bus" dev="sda1" ino=15841 res=1 [ 108.276122][T10375] IPVS: ftp: loaded support on port[0] = 21 [ 108.361439][T10382] overlayfs: unrecognized mount option "l„àowerdir=./bus" or missing value [ 108.367432][T10383] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 05:43:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:43:59 executing program 1: r0 = socket$kcm(0x2b, 0x4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4fff5, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x8000000000000000, 0x0, 0x4d, &(0x7f0000ffd000/0x2000)=nil, 0x471}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x52, &(0x7f00000002c0)=[{&(0x7f0000000100)="2efaffff0f0081880c0f80580a788bf43500ff00e3bd6efb440009109ae3dd69393a08681a21b2020e001400100600000f660000121100000000", 0xfffffffffffffdd0}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000340)="adcdb1454bf8285d12d1865dacc01e97eac8dd17253b18dbae2082689ce89a7c611e5c7a7b67f3e2d5730247c518e5afe0c6550bdc54c837d234fc6fc9f07aa4f21cef800a0f463c26b99e0a4f680d07d4a6669967df64869e7d1306daf635eb8ee5ea2e6d744f8ebef78bacf253d4ee1b227a789c8f8aee2ae5d467e568b96fde241ae58ae73ef6ac6941149dc253d2d3837d8bbe46a78190819f4a224703904ccc5a878966dbf5f6423540dc00"/183, 0xa1}, {&(0x7f0000000140)="d5060ac0d65c532ea6bd3ce6f4f3e7c7d7487798a86355721256803a909f583feb997eed810d91d59ba492d697573fdaaada18d74676874e945d11fb53c563b37da372bb32f89afc456d36bc7ee96a0eedf9219fc5c81a3d727b10adc74b1b7bdb8dca63fd48ff618c0540fd266ec7c093fb535d22b2b0ce91357411b26931d26f8f8e8e723d39b1ea5077363cfbbb55ca6e6a64d2b477a06a1c8de3f09407ecb86e70b1ff6f9ecfb0f7ce2ee0ee750d081026a45acf7c240af3471c82df31e0e8d51effd0bcd88dc68a5bc662d29c4d24bb9f06d31d9164ac2fb93f04699dfc13795203384b281f68e8ba54103130"}, {&(0x7f0000000240)="1243c0709702d03c7bce9c22530915c5818ac928e56d5a504be88da14351882dc050bc70dfa805657ea328bbfad7109a79f6f88fc22f178284c4f4393eeb5acb29192616968f10819e7bfe6bde4de27f817e07f657c471dc60a1471f20ea3ce47e68b2742ddbd91907b0af5c94e8ef7c6c069f726e0afe00fcb4e3"}], 0x3}, 0x0) [ 108.395031][ T28] audit: type=1804 audit(1593841439.882:11): pid=10382 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir278090839/syzkaller.znb0PR/13/bus/bus" dev="sda1" ino=15841 res=1 [ 108.444052][T10383] openvswitch: netlink: Flow set message rejected, Key attribute missing. 05:44:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r7], 0x60}}, 0x4000010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000340)="b3e9628621a7f06ea004c5a136d7bb3d4f04e8051dd7523b97e081", 0x1b}, {&(0x7f0000000380)="7668966133671a37869ea052ec4cf769afe694da8f3758f4e68524804bb14646d747a5f8210a07c4be3237640fb53a3a95f48f6404d174758a5157c3ada1ea639b74c5696714cd54597727b3340238c41a6bfba854d0aa004bf580a43e26cb5b98d279c9e9aba74ee5d1ab341aa6a0a1245868fd74619298d269d8421da368095cfc10e8ddbcdeee39b7f42dae7e5b1a6c6237f9a64e70d5af505d9b3a9177f60054b733e4038f9973f800cea395037990d4e3abdab45afb4c68a6c6917510c1d9bf9c0ca4ea58579a0c10785b00a7e1b8950684852d0f9a09b2a4c9e0d5c19b73d9fd4be48022b8bc17c7dbc1a9d70c4c1311b8ed34c1f61546", 0xfa}, {&(0x7f0000000480)="32d851bd1848fe67f5763b4a68447df7cbfa8dbc24d993a7715aca6c86a7aeebea", 0x21}, {&(0x7f0000000580)="7eddf2ca2a0023c7ab3dbdcb5cf3bad410b687269a7082a35594295ae89ff86db099a2973deb50a102ebe739e2a8c584d7e965e74ef769daa2028ad80eefe097fb9bdb3d0b91593161187711ace8798cb9e5c9cc7e1f176bc09d5225e6c23bd720cfd30abc0b472b7da1f09c4afa9634a1da7a7418f5b624e45581f3c50af5d7f22091f6571cfb22d61b27005c7c23ec8085124b70754aed8786", 0x9a}, {&(0x7f00000004c0)="e625f1c748069997e2f109bfc876698c12e625dc5a0549d57511d47fefa15c952192b946a7eff9210c015f4f30ec39d46dbc194b75e260", 0x37}, {&(0x7f0000000500)="3325a1b5dfdf9c9a4c918231be8e1eed4f44b5015150349c8348a54994518cb2777b", 0x22}, {&(0x7f0000000640)="a3b6aeb4be812f57b35c30486a499eca3ff79f299873784d128791bbf1d470ea0775a8d688fa190e474160f0435959cb90c05a36bcb481a8b4143e8c39e36c711cdc1e2e1b381dcd01857e087bf5eed6cf789fc62cd62a12950077de56e2642858f3c0c031b207d4d442de4aa324ad085f2057306784d4a57e32969883404e9187ae960bf90b428f416c4e2d4b978a832c8a2461d39b7461a15768f0a27a594ecbb814f666496ebdf2bf5b1b98bca08aded90b7e5ac4bc682c2fb55ae102e519d2966ee335c437c228c3aec9c9ad9d1fb8af8ef4f1404e3e69f6bc51bceb6b7db0ca6e10d17e", 0xe6}, {&(0x7f0000000740)="fa9e1a34f3444be3582c6f2f3c5de519896b55f60a467661110d5c20544a34eca826bf88f359a88d856e43ba43065d674d65e2ec3429748bdb6a7826e458f870ca44a882cc9519c113c2bbe740e74dcf3e57a79b217b8ca3e27d727ebb1b761ff05fa6d1b7da386baa984208aee08e27ccf104b029e1d98645121ea41ea05413b8c8231c13adc01c12c7d076b9d8a24456e633decd7e95a7588e07c9091b1191cfd398846a7a30394d336df55ff29086ab46f130d57098730c2120fdaed880f2fa88ca091a8c06364444cedc3016ecdc0a2a1bb9ebe1874d1ab12b4d2ecf7974745a32fbd29f301469cb0fbdb0384fb7", 0xf0}, {&(0x7f0000000840)="1f4aa06329ae8781158236a55b6419926de4ebc8fad4b7ee96e3c9ca5a3ae825a018327c32094af3b735d6f4c80a922b1d6c74d3884837e9b6269e1faafe7ca6ae2950efca203eb5ebaa3c276968acb513d96efde148f4b5ee0844b92292fe6a4937ac75b55c5f543d18ff766cbd8e9b5c9c73cbc04065c617c84f6d03d168dba5799d7eee195e57c3370693eb57145c4e4ef3", 0x93}], 0x9, &(0x7f00000009c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x82, 0x11, "0f55018e4bbc4bb2d025cf5b0d7bf0"}, @cipso={0x86, 0x4f, 0x0, [{0x6, 0x12, "04b3c2e61eab3f1113d24df628c16d80"}, {0x0, 0x7, "f9f6047680"}, {0x7, 0xe, "4066f341a8a44a18b021d34e"}, {0x1, 0x9, "27deaa74c41b00"}, {0x6, 0x8, "a9cecced4e10"}, {0x0, 0x11, "54bb0dc632b7800fca1e3804a0bc89"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @multicast2}}}], 0x108}, 0x1444) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', r5}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:00 executing program 2: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) 05:44:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 108.497390][ T9930] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 108.542965][T10411] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 108.563207][T10415] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 108.586229][T10417] gfs2: Unknown parameter 'öá' [ 108.647602][T10417] gfs2: Unknown parameter 'öá' [ 108.917385][ T9930] usb 1-1: not running at top speed; connect to a high speed hub [ 108.997391][ T21] tipc: TX() has been purged, node left! [ 109.007714][ T9930] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 109.018587][ T9930] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.032237][ T9930] usb 1-1: config 1 interface 0 has no altsetting 0 [ 109.197335][ T9930] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 109.206368][ T9930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.214874][ T9930] usb 1-1: Product: ã°Š [ 109.219307][ T9930] usb 1-1: Manufacturer: à Œ [ 109.223892][ T9930] usb 1-1: SerialNumber: П [ 109.247833][T10372] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 109.550214][ T9930] usb 1-1: USB disconnect, device number 7 05:44:01 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r8, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000a80)={r9, 0x8}, 0x8) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:01 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r7], 0x60}}, 0x4000010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000340)="b3e9628621a7f06ea004c5a136d7bb3d4f04e8051dd7523b97e081", 0x1b}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="32d851bd1848fe67f5763b4a68447df7cbfa8dbc24d993a7715aca6c86a7aeebea", 0x21}, {&(0x7f0000000580)="7eddf2ca2a0023c7ab3dbdcb5cf3bad410b687269a7082a35594295ae89ff86db099a2973deb50a102ebe739e2a8c584d7e965e74ef769daa2028ad80eefe097fb9bdb3d0b91593161187711ace8798cb9e5c9cc7e1f176bc09d5225e6c23bd720cfd30abc0b472b7da1f09c4afa9634a1da7a7418f5b624e45581f3c50af5d7f22091f6571cfb22d61b27005c7c23ec8085124b70754aed8786", 0x9a}, {&(0x7f00000004c0)="e625f1c748069997e2f109bfc876698c12e625dc5a0549d57511d47fefa15c952192b946a7eff9210c015f4f30ec39d46dbc194b75e260", 0x37}, {&(0x7f0000000500)="3325a1b5dfdf9c9a4c918231be8e1eed4f44b5015150349c8348a54994518cb2777b", 0x22}, {&(0x7f0000000640)="a3b6aeb4be812f57b35c30486a499eca3ff79f299873784d128791bbf1d470ea0775a8d688fa190e474160f0435959cb90c05a36bcb481a8b4143e8c39e36c711cdc1e2e1b381dcd01857e087bf5eed6cf789fc62cd62a12950077de56e2642858f3c0c031b207d4d442de4aa324ad085f2057306784d4a57e32969883404e9187ae960bf90b428f416c4e2d4b978a832c8a2461d39b7461a15768f0a27a594ecbb814f666496ebdf2bf5b1b98bca08aded90b7e5ac4bc682c2fb55ae102e519d2966ee335c437c228c3aec9c9ad9d1fb8af8ef4f1404e3e69f6bc51bceb6b7db0ca6e10d17e", 0xe6}, {&(0x7f0000000740)="fa9e1a34f3444be3582c6f2f3c5de519896b55f60a467661110d5c20544a34eca826bf88f359a88d856e43ba43065d674d65e2ec3429748bdb6a7826e458f870ca44a882cc9519c113c2bbe740e74dcf3e57a79b217b8ca3e27d727ebb1b761ff05fa6d1b7da386baa984208aee08e27ccf104b029e1d98645121ea41ea05413b8c8231c13adc01c12c7d076b9d8a24456e633decd7e95a7588e07c9091b1191cfd398846a7a30394d336df55ff29086ab46f130d57098730c2120fdaed880f2fa88ca091a8c06364444cedc3016ecdc0a2a1bb9ebe1874d1ab12b4d2ecf7974745a32fbd29f301469cb0fbdb0384fb7", 0xf0}, {&(0x7f0000000840)="1f4aa06329ae8781158236a55b6419926de4ebc8fad4b7ee96e3c9ca5a3ae825a018327c32094af3b735d6f4c80a922b1d6c74d3884837e9b6269e1faafe7ca6ae2950efca203eb5ebaa3c276968acb513d96efde148f4b5ee0844b92292fe6a4937ac75b55c5f543d18ff766cbd8e9b5c9c73cbc04065c617c84f6d03d168dba5799d7eee195e57c3370693eb57145c4e4ef3", 0x93}], 0x9, &(0x7f00000009c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x82, 0x11, "0f55018e4bbc4bb2d025cf5b0d7bf0"}, @cipso={0x86, 0x4f, 0x0, [{0x6, 0x12, "04b3c2e61eab3f1113d24df628c16d80"}, {0x0, 0x7, "f9f6047680"}, {0x7, 0xe, "4066f341a8a44a18b021d34e"}, {0x1, 0x9, "27deaa74c41b00"}, {0x6, 0x8, "a9cecced4e10"}, {0x0, 0x11, "54bb0dc632b7800fca1e3804a0bc89"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @multicast2}}}], 0x108}, 0x1444) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', r5}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r6, 0x426, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) 05:44:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001010}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd30, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xc890) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 110.035221][T10449] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r7], 0x60}}, 0x4000010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000340)="b3e9628621a7f06ea004c5a136d7bb3d4f04e8051dd7523b97e081", 0x1b}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="32d851bd1848fe67f5763b4a68447df7cbfa8dbc24d993a7715aca6c86a7aeebea", 0x21}, {&(0x7f0000000580)="7eddf2ca2a0023c7ab3dbdcb5cf3bad410b687269a7082a35594295ae89ff86db099a2973deb50a102ebe739e2a8c584d7e965e74ef769daa2028ad80eefe097fb9bdb3d0b91593161187711ace8798cb9e5c9cc7e1f176bc09d5225e6c23bd720cfd30abc0b472b7da1f09c4afa9634a1da7a7418f5b624e45581f3c50af5d7f22091f6571cfb22d61b27005c7c23ec8085124b70754aed8786", 0x9a}, {&(0x7f00000004c0)="e625f1c748069997e2f109bfc876698c12e625dc5a0549d57511d47fefa15c952192b946a7eff9210c015f4f30ec39d46dbc194b75e260", 0x37}, {&(0x7f0000000500)="3325a1b5dfdf9c9a4c918231be8e1eed4f44b5015150349c8348a54994518cb2777b", 0x22}, {&(0x7f0000000640)="a3b6aeb4be812f57b35c30486a499eca3ff79f299873784d128791bbf1d470ea0775a8d688fa190e474160f0435959cb90c05a36bcb481a8b4143e8c39e36c711cdc1e2e1b381dcd01857e087bf5eed6cf789fc62cd62a12950077de56e2642858f3c0c031b207d4d442de4aa324ad085f2057306784d4a57e32969883404e9187ae960bf90b428f416c4e2d4b978a832c8a2461d39b7461a15768f0a27a594ecbb814f666496ebdf2bf5b1b98bca08aded90b7e5ac4bc682c2fb55ae102e519d2966ee335c437c228c3aec9c9ad9d1fb8af8ef4f1404e3e69f6bc51bceb6b7db0ca6e10d17e", 0xe6}, {&(0x7f0000000740)="fa9e1a34f3444be3582c6f2f3c5de519896b55f60a467661110d5c20544a34eca826bf88f359a88d856e43ba43065d674d65e2ec3429748bdb6a7826e458f870ca44a882cc9519c113c2bbe740e74dcf3e57a79b217b8ca3e27d727ebb1b761ff05fa6d1b7da386baa984208aee08e27ccf104b029e1d98645121ea41ea05413b8c8231c13adc01c12c7d076b9d8a24456e633decd7e95a7588e07c9091b1191cfd398846a7a30394d336df55ff29086ab46f130d57098730c2120fdaed880f2fa88ca091a8c06364444cedc3016ecdc0a2a1bb9ebe1874d1ab12b4d2ecf7974745a32fbd29f301469cb0fbdb0384fb7", 0xf0}, {&(0x7f0000000840)="1f4aa06329ae8781158236a55b6419926de4ebc8fad4b7ee96e3c9ca5a3ae825a018327c32094af3b735d6f4c80a922b1d6c74d3884837e9b6269e1faafe7ca6ae2950efca203eb5ebaa3c276968acb513d96efde148f4b5ee0844b92292fe6a4937ac75b55c5f543d18ff766cbd8e9b5c9c73cbc04065c617c84f6d03d168dba5799d7eee195e57c3370693eb57145c4e4ef3", 0x93}], 0x9, &(0x7f00000009c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x82, 0x11, "0f55018e4bbc4bb2d025cf5b0d7bf0"}, @cipso={0x86, 0x4f, 0x0, [{0x6, 0x12, "04b3c2e61eab3f1113d24df628c16d80"}, {0x0, 0x7, "f9f6047680"}, {0x7, 0xe, "4066f341a8a44a18b021d34e"}, {0x1, 0x9, "27deaa74c41b00"}, {0x6, 0x8, "a9cecced4e10"}, {0x0, 0x11, "54bb0dc632b7800fca1e3804a0bc89"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @multicast2}}}], 0x108}, 0x1444) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', r5}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 110.122019][T10459] tipc: Enabling of bearer rejected, failed to enable media 05:44:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r7], 0x60}}, 0x4000010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000340)="b3e9628621a7f06ea004c5a136d7bb3d4f04e8051dd7523b97e081", 0x1b}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="32d851bd1848fe67f5763b4a68447df7cbfa8dbc24d993a7715aca6c86a7aeebea", 0x21}, {&(0x7f0000000580)="7eddf2ca2a0023c7ab3dbdcb5cf3bad410b687269a7082a35594295ae89ff86db099a2973deb50a102ebe739e2a8c584d7e965e74ef769daa2028ad80eefe097fb9bdb3d0b91593161187711ace8798cb9e5c9cc7e1f176bc09d5225e6c23bd720cfd30abc0b472b7da1f09c4afa9634a1da7a7418f5b624e45581f3c50af5d7f22091f6571cfb22d61b27005c7c23ec8085124b70754aed8786", 0x9a}, {&(0x7f00000004c0)="e625f1c748069997e2f109bfc876698c12e625dc5a0549d57511d47fefa15c952192b946a7eff9210c015f4f30ec39d46dbc194b75e260", 0x37}, {&(0x7f0000000500)="3325a1b5dfdf9c9a4c918231be8e1eed4f44b5015150349c8348a54994518cb2777b", 0x22}, {&(0x7f0000000640)="a3b6aeb4be812f57b35c30486a499eca3ff79f299873784d128791bbf1d470ea0775a8d688fa190e474160f0435959cb90c05a36bcb481a8b4143e8c39e36c711cdc1e2e1b381dcd01857e087bf5eed6cf789fc62cd62a12950077de56e2642858f3c0c031b207d4d442de4aa324ad085f2057306784d4a57e32969883404e9187ae960bf90b428f416c4e2d4b978a832c8a2461d39b7461a15768f0a27a594ecbb814f666496ebdf2bf5b1b98bca08aded90b7e5ac4bc682c2fb55ae102e519d2966ee335c437c228c3aec9c9ad9d1fb8af8ef4f1404e3e69f6bc51bceb6b7db0ca6e10d17e", 0xe6}, {&(0x7f0000000740)="fa9e1a34f3444be3582c6f2f3c5de519896b55f60a467661110d5c20544a34eca826bf88f359a88d856e43ba43065d674d65e2ec3429748bdb6a7826e458f870ca44a882cc9519c113c2bbe740e74dcf3e57a79b217b8ca3e27d727ebb1b761ff05fa6d1b7da386baa984208aee08e27ccf104b029e1d98645121ea41ea05413b8c8231c13adc01c12c7d076b9d8a24456e633decd7e95a7588e07c9091b1191cfd398846a7a30394d336df55ff29086ab46f130d57098730c2120fdaed880f2fa88ca091a8c06364444cedc3016ecdc0a2a1bb9ebe1874d1ab12b4d2ecf7974745a32fbd29f301469cb0fbdb0384fb7", 0xf0}, {&(0x7f0000000840)="1f4aa06329ae8781158236a55b6419926de4ebc8fad4b7ee96e3c9ca5a3ae825a018327c32094af3b735d6f4c80a922b1d6c74d3884837e9b6269e1faafe7ca6ae2950efca203eb5ebaa3c276968acb513d96efde148f4b5ee0844b92292fe6a4937ac75b55c5f543d18ff766cbd8e9b5c9c73cbc04065c617c84f6d03d168dba5799d7eee195e57c3370693eb57145c4e4ef3", 0x93}], 0x9, &(0x7f00000009c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x82, 0x11, "0f55018e4bbc4bb2d025cf5b0d7bf0"}, @cipso={0x86, 0x4f, 0x0, [{0x6, 0x12, "04b3c2e61eab3f1113d24df628c16d80"}, {0x0, 0x7, "f9f6047680"}, {0x7, 0xe, "4066f341a8a44a18b021d34e"}, {0x1, 0x9, "27deaa74c41b00"}, {0x6, 0x8, "a9cecced4e10"}, {0x0, 0x11, "54bb0dc632b7800fca1e3804a0bc89"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @multicast2}}}], 0x108}, 0x1444) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', r5}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 110.171094][T10461] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.183805][T10460] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 110.251929][T10472] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.294529][T10460] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 110.327177][ T4734] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 110.727208][ T4734] usb 1-1: not running at top speed; connect to a high speed hub [ 110.807164][ T4734] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 110.822147][ T4734] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 110.835576][ T4734] usb 1-1: config 1 interface 0 has no altsetting 0 [ 111.007177][ T4734] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 111.016231][ T4734] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.024793][ T4734] usb 1-1: Product: ã°Š [ 111.029268][ T4734] usb 1-1: Manufacturer: à Œ [ 111.033854][ T4734] usb 1-1: SerialNumber: П [ 111.057520][T10451] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 111.360072][ T4734] usb 1-1: USB disconnect, device number 8 05:44:03 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r7, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x3, 0x8000, 0x3, 0xfffffe00, 0x5}, &(0x7f0000000a40)=0x14) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r7], 0x60}}, 0x4000010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000340)="b3e9628621a7f06ea004c5a136d7bb3d4f04e8051dd7523b97e081", 0x1b}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="32d851bd1848fe67f5763b4a68447df7cbfa8dbc24d993a7715aca6c86a7aeebea", 0x21}, {&(0x7f0000000580)="7eddf2ca2a0023c7ab3dbdcb5cf3bad410b687269a7082a35594295ae89ff86db099a2973deb50a102ebe739e2a8c584d7e965e74ef769daa2028ad80eefe097fb9bdb3d0b91593161187711ace8798cb9e5c9cc7e1f176bc09d5225e6c23bd720cfd30abc0b472b7da1f09c4afa9634a1da7a7418f5b624e45581f3c50af5d7f22091f6571cfb22d61b27005c7c23ec8085124b70754aed8786", 0x9a}, {&(0x7f00000004c0)="e625f1c748069997e2f109bfc876698c12e625dc5a0549d57511d47fefa15c952192b946a7eff9210c015f4f30ec39d46dbc194b75e260", 0x37}, {&(0x7f0000000500)="3325a1b5dfdf9c9a4c918231be8e1eed4f44b5015150349c8348a54994518cb2777b", 0x22}, {&(0x7f0000000640)="a3b6aeb4be812f57b35c30486a499eca3ff79f299873784d128791bbf1d470ea0775a8d688fa190e474160f0435959cb90c05a36bcb481a8b4143e8c39e36c711cdc1e2e1b381dcd01857e087bf5eed6cf789fc62cd62a12950077de56e2642858f3c0c031b207d4d442de4aa324ad085f2057306784d4a57e32969883404e9187ae960bf90b428f416c4e2d4b978a832c8a2461d39b7461a15768f0a27a594ecbb814f666496ebdf2bf5b1b98bca08aded90b7e5ac4bc682c2fb55ae102e519d2966ee335c437c228c3aec9c9ad9d1fb8af8ef4f1404e3e69f6bc51bceb6b7db0ca6e10d17e", 0xe6}, {&(0x7f0000000740)="fa9e1a34f3444be3582c6f2f3c5de519896b55f60a467661110d5c20544a34eca826bf88f359a88d856e43ba43065d674d65e2ec3429748bdb6a7826e458f870ca44a882cc9519c113c2bbe740e74dcf3e57a79b217b8ca3e27d727ebb1b761ff05fa6d1b7da386baa984208aee08e27ccf104b029e1d98645121ea41ea05413b8c8231c13adc01c12c7d076b9d8a24456e633decd7e95a7588e07c9091b1191cfd398846a7a30394d336df55ff29086ab46f130d57098730c2120fdaed880f2fa88ca091a8c06364444cedc3016ecdc0a2a1bb9ebe1874d1ab12b4d2ecf7974745a32fbd29f301469cb0fbdb0384fb7", 0xf0}, {&(0x7f0000000840)="1f4aa06329ae8781158236a55b6419926de4ebc8fad4b7ee96e3c9ca5a3ae825a018327c32094af3b735d6f4c80a922b1d6c74d3884837e9b6269e1faafe7ca6ae2950efca203eb5ebaa3c276968acb513d96efde148f4b5ee0844b92292fe6a4937ac75b55c5f543d18ff766cbd8e9b5c9c73cbc04065c617c84f6d03d168dba5799d7eee195e57c3370693eb57145c4e4ef3", 0x93}], 0x9, &(0x7f00000009c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x82, 0x11, "0f55018e4bbc4bb2d025cf5b0d7bf0"}, @cipso={0x86, 0x4f, 0x0, [{0x6, 0x12, "04b3c2e61eab3f1113d24df628c16d80"}, {0x0, 0x7, "f9f6047680"}, {0x7, 0xe, "4066f341a8a44a18b021d34e"}, {0x1, 0x9, "27deaa74c41b00"}, {0x6, 0x8, "a9cecced4e10"}, {0x0, 0x11, "54bb0dc632b7800fca1e3804a0bc89"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @multicast2}}}], 0x108}, 0x1444) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:03 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r6, 0x426, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) 05:44:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r7], 0x60}}, 0x4000010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 111.850416][T10508] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.883733][T10510] tipc: Enabling of bearer rejected, failed to enable media 05:44:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/181, 0xb5, 0x1) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 111.924927][T10515] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 111.954488][T10519] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.965890][T10515] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b40)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYRES64=r7], 0x60}}, 0x4000010) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:03 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/181, 0xb5, 0x1) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 112.047696][T10528] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 112.067204][ T4734] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 112.467111][ T4734] usb 1-1: not running at top speed; connect to a high speed hub [ 112.547167][ T4734] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 112.559241][ T4734] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 112.572631][ T4734] usb 1-1: config 1 interface 0 has no altsetting 0 [ 112.737096][ T4734] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 112.746176][ T4734] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.767007][ T4734] usb 1-1: Product: ã°Š [ 112.771161][ T4734] usb 1-1: Manufacturer: à Œ [ 112.775717][ T4734] usb 1-1: SerialNumber: П [ 112.807300][T10498] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 113.109754][ T4734] usb 1-1: USB disconnect, device number 9 05:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:05 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r7, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:05 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r6, 0x426, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) 05:44:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 113.575746][T10561] __nla_validate_parse: 1 callbacks suppressed [ 113.575752][T10561] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 113.660500][T10569] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r5, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r5], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 113.702267][T10574] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="600000001000010400000000000000000000cd57559cd08e6540ca17846b72f903d933e19a6ea334c820d754b9948beb8ef92629", @ANYRES32=r4, @ANYBLOB="0000000000000000400012800800010076746900340002800800f6ff", @ANYRES64=r4], 0x60}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 113.756516][T10580] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 113.778652][T10574] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 113.829490][T10586] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 113.866863][ T17] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 114.277004][ T17] usb 1-1: not running at top speed; connect to a high speed hub 05:44:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 114.364467][ T17] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 114.406805][ T17] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 114.436784][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 114.596829][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 114.605969][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.614303][ T17] usb 1-1: Product: ã°Š [ 114.618521][ T17] usb 1-1: Manufacturer: à Œ [ 114.623106][ T17] usb 1-1: SerialNumber: П [ 114.647223][T10564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 114.950755][ T17] usb 1-1: USB disconnect, device number 10 05:44:06 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r7, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) get_mempolicy(&(0x7f0000000980), &(0x7f00000009c0), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x7) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:06 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:06 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r6, 0x426, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) 05:44:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 115.504871][T10631] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 115.563226][T10644] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 115.620624][T10649] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.686680][ T9996] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 116.086719][ T9996] usb 1-1: not running at top speed; connect to a high speed hub [ 116.166771][ T9996] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 116.177842][ T9996] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 116.191129][ T9996] usb 1-1: config 1 interface 0 has no altsetting 0 [ 116.356740][ T9996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 116.365780][ T9996] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.374534][ T9996] usb 1-1: Product: ã°Š [ 116.379063][ T9996] usb 1-1: Manufacturer: à Œ [ 116.383634][ T9996] usb 1-1: SerialNumber: П [ 116.406987][T10627] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 116.709556][ T9996] usb 1-1: USB disconnect, device number 11 05:44:08 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)={r7, 0x7f, "8a718f10266069877f74ec173975cd68bbf27d08187c31829f0ab366bbb7284532fe7696147c31fb81a3acc8a280bbc3688321f79b2ec7926da73d6f8dd34b4076ba1db4aa429c32d092a335bcbcf78f3985721e02407abe12927166a2b508349201d1d1c293ff6bb437696a32bbb5fb5fd62b07a1920a34ced57cde414348"}, &(0x7f0000000940)=0x87) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:08 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 117.176071][T10681] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 05:44:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 117.238773][T10690] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 117.295134][T10701] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.317403][T10690] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 117.496520][ T9996] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 117.896685][ T9996] usb 1-1: not running at top speed; connect to a high speed hub [ 117.981652][ T9996] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 118.002872][ T9996] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 118.018523][ T9996] usb 1-1: config 1 interface 0 has no altsetting 0 [ 118.176512][ T9996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 118.185584][ T9996] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.193853][ T9996] usb 1-1: Product: ã°Š [ 118.198161][ T9996] usb 1-1: Manufacturer: à Œ [ 118.202776][ T9996] usb 1-1: SerialNumber: П [ 118.226895][T10687] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 118.529664][ T9996] usb 1-1: USB disconnect, device number 12 05:44:10 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xea, "dda1c6b61747e549dc882d5b5379d4d44be95783bd27aa16a8cd87aee16082edc464e46c2f6e2d2609aedfe95ad02fa846e7a5ec976ac655db5cd55952fbdbe24ad3a874968aa3692dd1b7b3dd1d2d117c28dea356ae4ab1d6d3d5e72bb3df2d7df9e3962ed3d2ce7e8446115dadfce1af5fe049a491de257aabc9372fa8c167ca458aaa497552088a0980cee1e38955a95fe19ae970bddf0a5ad7ca0bd640dff76f615bd2ab56188413b447dd57c33f7b1ef394684feb99bb6cef2e7ef7728fc180cf9e29a481d119b1209a61f16311c8240fb973e4d1d8238bdeac47a273966005e407da1959c0f548"}, &(0x7f0000000840)=0xf2) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x0, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:10 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:10 executing program 5: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 119.076914][T10744] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:10 executing program 5: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:10 executing program 5: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 119.306393][ T5] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 119.737197][ T5] usb 1-1: not running at top speed; connect to a high speed hub [ 119.837824][ T5] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 119.856331][ T5] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 119.869838][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 120.046375][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 120.055473][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.063688][ T5] usb 1-1: Product: ã°Š [ 120.067920][ T5] usb 1-1: Manufacturer: à Œ [ 120.072575][ T5] usb 1-1: SerialNumber: П [ 120.096519][T10742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 120.409727][ T5] usb 1-1: USB disconnect, device number 13 05:44:12 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) pipe(&(0x7f0000000700)) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:12 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:12 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x0, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:12 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:12 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:12 executing program 5: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 120.954782][T10807] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 121.176400][ T5] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 121.626208][ T5] usb 1-1: not running at top speed; connect to a high speed hub [ 121.706238][ T5] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 121.718150][ T5] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 121.734712][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 121.926283][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 121.935304][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.944891][ T5] usb 1-1: Product: ã°Š [ 121.949172][ T5] usb 1-1: Manufacturer: à Œ [ 121.953741][ T5] usb 1-1: SerialNumber: П [ 121.976505][T10801] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 122.300759][ T5] usb 1-1: USB disconnect, device number 14 05:44:14 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x9, 0xa44, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x48084) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:14 executing program 5: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:14 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x0, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:14 executing program 5: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) [ 122.798609][T10856] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:44:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 123.026150][ T9930] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 123.426107][ T9930] usb 1-1: not running at top speed; connect to a high speed hub [ 123.506224][ T9930] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 123.517069][ T9930] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.530119][ T9930] usb 1-1: config 1 interface 0 has no altsetting 0 [ 123.696203][ T9930] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 123.705329][ T9930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.713894][ T9930] usb 1-1: Product: ã°Š [ 123.718385][ T9930] usb 1-1: Manufacturer: à Œ [ 123.722951][ T9930] usb 1-1: SerialNumber: П [ 123.746333][T10851] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.049000][ T9930] usb 1-1: USB disconnect, device number 15 05:44:15 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:44:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:15 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:44:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 124.583984][T10913] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:44:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 124.787713][ T5] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 125.205967][ T5] usb 1-1: not running at top speed; connect to a high speed hub [ 125.286123][ T5] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 125.297962][ T5] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 125.347725][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 125.505936][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 125.514989][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.523502][ T5] usb 1-1: Product: ã°Š [ 125.527698][ T5] usb 1-1: Manufacturer: à Œ [ 125.532345][ T5] usb 1-1: SerialNumber: П [ 125.556436][T10908] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.859156][ T5] usb 1-1: USB disconnect, device number 16 05:44:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:44:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:17 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) accept(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:17 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0xb}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) [ 126.409710][T10968] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:18 executing program 4: socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:18 executing program 4: socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 126.625837][ T5043] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 127.025817][ T5043] usb 1-1: not running at top speed; connect to a high speed hub [ 127.105962][ T5043] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 127.116874][ T5043] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 127.130559][ T5043] usb 1-1: config 1 interface 0 has no altsetting 0 [ 127.295837][ T5043] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 127.305015][ T5043] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.313620][ T5043] usb 1-1: Product: ã°Š [ 127.318022][ T5043] usb 1-1: Manufacturer: à Œ [ 127.322642][ T5043] usb 1-1: SerialNumber: П [ 127.346058][T10965] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.649506][ T5043] usb 1-1: USB disconnect, device number 17 05:44:19 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) r3 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) fsetxattr$security_evm(r3, &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x1, 0x13, 0xfffff800, 0xb1, "d644d545fd27c6bf4c9d5e153830f0465d300361657c2c0edd0e346855c9d81a9a8e27a7cb1c8a45e0aee29726ee86eeea8ad52a94003d6104021d41a91a8a78b366de208aca076e6d616c6bcdcb95181ade99997c5fda91c0321bdc310fe4335c2f6a4e22217a332d2953a0b3653ad7fed5c3bd9afd4176c8dcd761799ab46751c195445077ec85c0f1ca6bffa98f5963ccb1bfe81ae1ede3fd25bd0eaa6d5af80f21dce33c0df9a038aef41153f7c674"}, 0xba, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:19 executing program 4: socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000005000000", 0x58}], 0x1) 05:44:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x6c}}, 0x0) 05:44:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:19 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x7, 0xd2, 0x3f, 0x0, 0x7fffffff, 0x60000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x9}, 0x20, 0x1, 0x9, 0x8, 0x1f, 0x9, 0x8001}) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x403}, 0x20}}, 0x0) 05:44:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, 0x0, 0x0) 05:44:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x403}, 0x20}}, 0x0) [ 128.193861][T11028] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 05:44:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, 0x0, 0x0) [ 128.385768][ T9930] usb 1-1: new full-speed USB device number 18 using dummy_hcd [ 128.785706][ T9930] usb 1-1: not running at top speed; connect to a high speed hub [ 128.865732][ T9930] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 128.876630][ T9930] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 128.890027][ T9930] usb 1-1: config 1 interface 0 has no altsetting 0 [ 129.055695][ T9930] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 129.064957][ T9930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.073728][ T9930] usb 1-1: Product: ã°Š [ 129.078208][ T9930] usb 1-1: Manufacturer: à Œ [ 129.082807][ T9930] usb 1-1: SerialNumber: П [ 129.105995][T11024] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 129.409100][ T9930] usb 1-1: USB disconnect, device number 18 05:44:21 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0x1, 0x42) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x403}, 0x20}}, 0x0) 05:44:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, 0x0, 0x0) 05:44:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8800000000000000000000000000010000000000000000000000ffffac141400fe8005000000000000000000000000aafe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000000000000000000000e000000100050000000000000000000000000000000000000200000000000000", @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fe880000000000000000000000000001000000003c"], 0x178}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:21 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140), 0x0) 05:44:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}]}}}]}, 0x64}}, 0x0) 05:44:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140), 0x0) 05:44:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 129.933340][T11083] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}]}}}]}, 0x64}}, 0x0) 05:44:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140), 0x0) [ 130.215695][ T5043] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 130.655587][ T5043] usb 1-1: not running at top speed; connect to a high speed hub [ 130.745607][ T5043] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 130.756488][ T5043] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 130.770212][ T5043] usb 1-1: config 1 interface 0 has no altsetting 0 [ 130.935678][ T5043] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 130.944832][ T5043] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.953080][ T5043] usb 1-1: Product: ã°Š [ 130.957411][ T5043] usb 1-1: Manufacturer: à Œ [ 130.962006][ T5043] usb 1-1: SerialNumber: П [ 130.985833][T11088] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 131.288533][ T5043] usb 1-1: USB disconnect, device number 19 05:44:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}]}}}]}, 0x64}}, 0x0) 05:44:23 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 05:44:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 05:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:23 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x800) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:23 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 05:44:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:44:23 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 05:44:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) [ 131.840555][T11139] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:23 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 05:44:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:44:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1) 05:44:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:44:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 132.085518][ T5043] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 132.495494][ T5043] usb 1-1: not running at top speed; connect to a high speed hub 05:44:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 132.575635][ T5043] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 132.605533][ T5043] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 132.634958][ T5043] usb 1-1: config 1 interface 0 has no altsetting 0 [ 132.651771][T11172] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 132.795462][ T5043] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 132.804595][ T5043] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.814164][ T5043] usb 1-1: Product: ã°Š [ 132.818379][ T5043] usb 1-1: Manufacturer: à Œ [ 132.822987][ T5043] usb 1-1: SerialNumber: П [ 132.845748][T11135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 133.148251][ T5043] usb 1-1: USB disconnect, device number 20 05:44:25 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:25 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1) 05:44:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x64}}, 0x0) 05:44:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x64}}, 0x0) 05:44:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1) 05:44:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x64}}, 0x0) 05:44:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 133.658203][T11200] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 05:44:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x64}}, 0x0) [ 133.915369][ T12] usb 1-1: new full-speed USB device number 21 using dummy_hcd [ 134.325378][ T12] usb 1-1: not running at top speed; connect to a high speed hub [ 134.412430][ T12] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 134.424420][ T12] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 134.438668][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 134.595358][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 134.604438][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.612735][ T12] usb 1-1: Product: ã°Š [ 134.616928][ T12] usb 1-1: Manufacturer: à Œ [ 134.621577][ T12] usb 1-1: SerialNumber: П [ 134.645754][T11199] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 134.948104][ T12] usb 1-1: USB disconnect, device number 21 05:44:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 05:44:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x5c}}, 0x0) 05:44:26 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:26 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/77, 0x4d}, 0x400}], 0x1, 0x10042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 05:44:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x5c}}, 0x0) 05:44:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300", 0x42}], 0x1) [ 135.492691][T11252] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x5c}}, 0x0) 05:44:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300", 0x42}], 0x1) 05:44:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x64}}, 0x0) 05:44:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300", 0x42}], 0x1) 05:44:27 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 135.725533][ T9930] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 136.145294][ T9930] usb 1-1: not running at top speed; connect to a high speed hub [ 136.225282][ T9930] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 136.236259][ T9930] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 136.249679][ T9930] usb 1-1: config 1 interface 0 has no altsetting 0 [ 136.435253][ T9930] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 136.444317][ T9930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.452337][ T9930] usb 1-1: Product: ã°Š [ 136.456514][ T9930] usb 1-1: Manufacturer: à Œ [ 136.461177][ T9930] usb 1-1: SerialNumber: П [ 136.485540][T11247] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 136.797987][ T9930] usb 1-1: USB disconnect, device number 22 05:44:28 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x5c}}, 0x0) 05:44:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd0000001000010008", 0x4d}], 0x1) 05:44:28 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id, &(0x7f0000000340)=0x10, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd0000001000010008", 0x4d}], 0x1) 05:44:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x54}}, 0x0) 05:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd0000001000010008", 0x4d}], 0x1) [ 137.309605][T11307] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x4c}}, 0x0) [ 137.565211][ T12] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 137.965161][ T12] usb 1-1: not running at top speed; connect to a high speed hub [ 138.047433][ T12] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 138.058357][ T12] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 138.072047][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 138.235161][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 138.244219][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.253575][ T12] usb 1-1: Product: ã°Š [ 138.257794][ T12] usb 1-1: Manufacturer: à Œ [ 138.262466][ T12] usb 1-1: SerialNumber: П [ 138.285585][T11306] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 138.588556][ T12] usb 1-1: USB disconnect, device number 23 05:44:30 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x48}}, 0x0) 05:44:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000", 0x53}], 0x1) 05:44:30 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/81, 0x51}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x48}}, 0x0) 05:44:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000", 0x53}], 0x1) 05:44:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x48}}, 0x0) [ 139.112461][T11359] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000", 0x53}], 0x1) 05:44:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 139.356433][ T17] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 139.815273][ T17] usb 1-1: not running at top speed; connect to a high speed hub [ 139.906254][ T17] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 139.917120][ T17] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 139.930196][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 140.115097][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 140.124121][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.132285][ T17] usb 1-1: Product: ã°Š [ 140.136495][ T17] usb 1-1: Manufacturer: à Œ [ 140.141064][ T17] usb 1-1: SerialNumber: П [ 140.165274][T11355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 140.458041][ T17] usb 1-1: USB disconnect, device number 24 05:44:32 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x44}}, 0x0) 05:44:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000000500", 0x56}], 0x1) 05:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:32 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:32 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000000500", 0x56}], 0x1) [ 141.009078][T11409] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000000500", 0x56}], 0x1) 05:44:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000050000", 0x57}], 0x1) [ 141.245001][ T17] usb 1-1: new full-speed USB device number 25 using dummy_hcd [ 141.694957][ T17] usb 1-1: not running at top speed; connect to a high speed hub [ 141.776094][ T17] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 141.787146][ T17] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 141.802583][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 141.965048][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 141.974095][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.982553][ T17] usb 1-1: Product: ã°Š [ 141.986974][ T17] usb 1-1: Manufacturer: à Œ [ 141.991538][ T17] usb 1-1: SerialNumber: П [ 142.015185][T11405] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 142.349179][ T17] usb 1-1: USB disconnect, device number 25 05:44:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000050000", 0x57}], 0x1) 05:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:34 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:34 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:34 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c5602067f0200ff000000000060000058000b4824ca945f64009400ff0325010300000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000050000", 0x57}], 0x1) 05:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 142.881170][T11462] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:34 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r1, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 143.125114][ T12] usb 1-1: new high-speed USB device number 26 using dummy_hcd 05:44:34 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 05:44:34 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:34 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) 05:44:34 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xf1, 0x0) [ 143.364856][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 143.564876][ T12] usb 1-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 1024 [ 143.577325][ T12] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 143.590493][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 143.754877][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 143.763959][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.772020][ T12] usb 1-1: Product: ã°Š [ 143.776201][ T12] usb 1-1: Manufacturer: à Œ [ 143.780769][ T12] usb 1-1: SerialNumber: П [ 143.805200][T11461] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 144.108077][ T12] usb 1-1: USB disconnect, device number 26 05:44:36 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r1, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 05:44:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x20000004}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:36 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:36 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:36 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r1, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 144.648707][T11526] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r1, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 05:44:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x48}}, 0x0) 05:44:36 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 144.884776][ T12] usb 1-1: new high-speed USB device number 27 using dummy_hcd 05:44:36 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 145.134787][ T12] usb 1-1: Using ep0 maxpacket: 16 05:44:36 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 145.334927][ T12] usb 1-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 1024 [ 145.356092][ T12] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 145.413189][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 145.586530][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 145.614760][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.622751][ T12] usb 1-1: Product: ã°Š [ 145.634866][ T12] usb 1-1: Manufacturer: à Œ [ 145.645600][ T12] usb 1-1: SerialNumber: П [ 145.665061][T11524] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 145.977959][ T12] usb 1-1: USB disconnect, device number 27 05:44:37 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:37 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:37 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:37 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0xffffff2b) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r5, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:37 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 146.533822][T11588] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 146.776492][ T17] usb 1-1: new high-speed USB device number 28 using dummy_hcd 05:44:38 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:38 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 147.026325][ T17] usb 1-1: Using ep0 maxpacket: 16 05:44:38 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r4, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 147.235986][ T17] usb 1-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 1024 [ 147.250445][ T17] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 147.254696][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd 05:44:38 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:38 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 147.308294][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 147.369013][T11609] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 147.534925][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 147.551683][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.565208][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 147.573787][ T17] usb 1-1: Product: ã°Š [ 147.590078][ T17] usb 1-1: Manufacturer: à Œ [ 147.604499][ T17] usb 1-1: SerialNumber: П [ 147.636373][T11584] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.764792][ T5] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 1024 [ 147.774809][ T5] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 147.788261][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 147.947988][ T17] usb 1-1: USB disconnect, device number 28 [ 147.954794][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 147.966926][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.975403][ T5] usb 4-1: Product: ã°Š [ 147.979548][ T5] usb 4-1: Manufacturer: à Œ [ 147.984112][ T5] usb 4-1: SerialNumber: П [ 148.004915][T11596] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 148.308079][ T5] usb 4-1: USB disconnect, device number 3 05:44:39 executing program 0: syz_usb_connect$printer(0x2, 0x0, 0x0, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r4, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:39 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:39 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:39 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r4, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 148.425429][T11654] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 148.500113][T11658] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 148.684620][ T5043] usb 5-1: new full-speed USB device number 2 using dummy_hcd 05:44:40 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:40 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 148.791998][T11671] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:40 executing program 0: syz_usb_connect$printer(0x2, 0x0, 0x0, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) [ 148.948750][T11677] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 149.085087][ T5043] usb 5-1: not running at top speed; connect to a high speed hub [ 149.151769][T11685] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 149.165057][ T5043] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 149.183704][ T5043] usb 5-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 05:44:40 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:40 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 149.201299][ T5043] usb 5-1: config 1 interface 0 has no altsetting 0 05:44:40 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 149.314473][T11691] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 149.385527][ T5043] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 149.439195][ T5043] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.458024][ T5043] usb 5-1: Product: ã°Š [ 149.466749][ T5043] usb 5-1: Manufacturer: à Œ [ 149.478891][ T5043] usb 5-1: SerialNumber: П [ 149.505487][T11652] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 149.818167][ T5043] usb 5-1: USB disconnect, device number 2 05:44:41 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:41 executing program 0: syz_usb_connect$printer(0x2, 0x0, 0x0, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:41 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:41 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:41 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 150.327994][T11732] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:41 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 150.616551][T11740] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:42 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:42 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) [ 150.833459][T11744] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:42 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 150.935599][T11752] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 150.989438][T11755] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 151.046594][T11759] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:42 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:42 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:42 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:42 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 151.144514][ T5043] usb 1-1: new full-speed USB device number 29 using dummy_hcd [ 151.202784][T11763] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 151.313776][T11773] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 151.410312][T11780] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 151.503557][T11783] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 151.580591][ T5043] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 151.597845][ T5043] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 151.626996][ T5043] usb 1-1: config 1 interface 0 has no altsetting 0 [ 151.804687][ T5043] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 151.813847][ T5043] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.827864][ T5043] usb 1-1: Product: ã°Š [ 151.839516][ T5043] usb 1-1: Manufacturer: à Œ [ 151.844115][ T5043] usb 1-1: SerialNumber: П [ 151.864762][T11746] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 152.200157][ T5043] usb 1-1: USB disconnect, device number 29 05:44:44 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:44 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:44 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:44 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:44 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 152.665913][T11817] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 152.854042][T11831] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 152.944452][ T9930] usb 1-1: new full-speed USB device number 30 using dummy_hcd [ 152.945304][T11836] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 153.018895][T11840] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 153.063636][T11843] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 153.105561][T11847] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 153.224420][ T9930] usb 1-1: device descriptor read/64, error 18 [ 153.615969][ T9930] usb 1-1: device descriptor read/64, error 18 [ 153.884395][ T9930] usb 1-1: new full-speed USB device number 31 using dummy_hcd [ 154.154373][ T9930] usb 1-1: device descriptor read/64, error 18 [ 154.544405][ T9930] usb 1-1: device descriptor read/64, error 18 [ 154.664374][ T9930] usb usb1-port1: attempt power cycle [ 155.374316][ T9930] usb 1-1: new full-speed USB device number 32 using dummy_hcd [ 155.464480][ T9930] usb 1-1: Invalid ep0 maxpacket: 0 05:44:47 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:47 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:47 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:47 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:47 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 155.615346][ T9930] usb 1-1: new full-speed USB device number 33 using dummy_hcd 05:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 155.698823][T11865] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 155.725567][ T9930] usb 1-1: device descriptor read/8, error -71 [ 155.820931][T11875] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 155.931139][T11884] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 155.940898][ T9930] usb 1-1: device descriptor read/8, error -71 05:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 156.065801][ T9930] usb usb1-port1: unable to enumerate USB device 05:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 156.414271][ T9930] usb 1-1: new full-speed USB device number 34 using dummy_hcd 05:44:47 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 156.684326][ T9930] usb 1-1: device descriptor read/64, error 18 [ 157.074240][ T9930] usb 1-1: device descriptor read/64, error 18 [ 157.354238][ T9930] usb 1-1: new full-speed USB device number 35 using dummy_hcd [ 157.644217][ T9930] usb 1-1: device descriptor read/64, error 18 [ 158.034356][ T9930] usb 1-1: device descriptor read/64, error 18 [ 158.155250][ T9930] usb usb1-port1: attempt power cycle 05:44:50 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xbf, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:50 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:50 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:50 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:50 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, 0x0, 0x0) 05:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, 0x0, 0x0) 05:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, 0x0, 0x0) 05:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:44:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 159.304147][ T9930] usb 1-1: new full-speed USB device number 36 using dummy_hcd [ 159.394165][ T9930] usb 1-1: Invalid ep0 maxpacket: 0 [ 159.544134][ T9930] usb 1-1: new full-speed USB device number 37 using dummy_hcd [ 159.644189][ T9930] usb 1-1: Invalid ep0 maxpacket: 0 [ 159.649591][ T9930] usb usb1-port1: unable to enumerate USB device 05:44:53 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:44:53 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:53 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:53 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:53 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:44:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:44:53 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:44:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x0, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x0, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 162.264114][ T5] usb 1-1: new full-speed USB device number 38 using dummy_hcd [ 162.624152][ T5] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 162.654043][ T5] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 162.684043][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 162.844050][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 162.853094][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.861130][ T5] usb 1-1: Product: ã°Š [ 162.865317][ T5] usb 1-1: Manufacturer: à Œ [ 162.870012][ T5] usb 1-1: SerialNumber: П [ 162.894286][T11977] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 163.157437][ T5] usb 1-1: USB disconnect, device number 38 05:44:55 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x0, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:55 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:55 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:44:55 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:55 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x0, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x0, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:44:55 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x0, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 164.004187][ T17] usb 1-1: new full-speed USB device number 39 using dummy_hcd 05:44:55 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:55 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 164.395757][ T17] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 164.423395][ T17] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 164.485858][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 164.694387][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 164.705233][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.713365][ T17] usb 1-1: Product: ã°Š [ 164.720909][ T17] usb 1-1: Manufacturer: à Œ [ 164.725903][ T17] usb 1-1: SerialNumber: П [ 164.754355][T12031] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.016765][ T17] usb 1-1: USB disconnect, device number 39 05:44:56 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:56 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:56 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:57 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:57 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:44:57 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:57 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:57 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 165.905573][ T9996] usb 1-1: new full-speed USB device number 40 using dummy_hcd 05:44:57 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:57 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 166.264098][ T9996] usb 1-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1024, setting to 64 05:44:57 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 166.310087][ T9996] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 05:44:57 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) [ 166.391751][ T9996] usb 1-1: config 1 interface 0 has no altsetting 0 [ 166.595606][ T9996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.626089][ T9996] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.684207][ T9996] usb 1-1: Product: ã°Š [ 166.729760][ T9996] usb 1-1: Manufacturer: à Œ [ 166.767608][ T9996] usb 1-1: SerialNumber: П [ 166.814196][T12081] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.076727][ T9996] usb 1-1: USB disconnect, device number 40 05:44:59 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:44:59 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:59 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:59 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:59 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:59 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 167.885710][ T9937] usb 1-1: new full-speed USB device number 41 using dummy_hcd 05:44:59 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:59 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:59 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 168.275532][ T9937] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 168.307417][ T9937] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 05:44:59 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:44:59 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:00 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 168.523964][ T9937] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 168.533143][ T9937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.582070][ T9937] usb 1-1: Product: ã°Š [ 168.596203][ T9937] usb 1-1: Manufacturer: à Œ [ 168.608606][ T9937] usb 1-1: SerialNumber: П [ 168.654084][T12136] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 168.926862][ T9937] usb 1-1: USB disconnect, device number 41 05:45:00 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:00 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:00 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:00 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:00 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:00 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 169.763779][ T9996] usb 1-1: new full-speed USB device number 42 using dummy_hcd [ 170.123842][ T9996] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:01 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:01 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:01 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:01 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:01 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) [ 170.293991][ T9996] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 170.313737][ T9996] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.321743][ T9996] usb 1-1: Product: ã°Š [ 170.333810][ T9996] usb 1-1: Manufacturer: à Œ [ 170.338413][ T9996] usb 1-1: SerialNumber: П [ 170.404015][T12195] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 170.670840][ T9996] usb 1-1: USB disconnect, device number 42 05:45:02 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:02 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:02 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:02 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:02 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:02 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) [ 171.483733][ T9937] usb 1-1: new full-speed USB device number 43 using dummy_hcd [ 171.873750][ T9937] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:03 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:03 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:03 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:03 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:03 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 172.089752][ T9937] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 172.099165][ T9937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.109356][ T9937] usb 1-1: Product: ã°Š [ 172.113521][ T9937] usb 1-1: Manufacturer: à Œ [ 172.132369][ T9937] usb 1-1: SerialNumber: П [ 172.164042][T12244] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.438425][ T9937] usb 1-1: USB disconnect, device number 43 05:45:04 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:04 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:04 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:04 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:04 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:04 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 173.185145][ T9937] usb 1-1: new full-speed USB device number 44 using dummy_hcd 05:45:05 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 173.563744][ T9937] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 173.623098][T12334] overlayfs: failed to resolve './file0': -2 [ 173.733644][ T9937] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 173.742866][ T9937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.751329][ T9937] usb 1-1: Product: ã°Š [ 173.755720][ T9937] usb 1-1: Manufacturer: à Œ [ 173.760313][ T9937] usb 1-1: SerialNumber: П 05:45:05 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 173.783976][T12312] raw-gadget gadget: fail, usb_ep_enable returned -22 05:45:05 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:05 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:05 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 174.008282][ T9937] usb 1-1: USB disconnect, device number 44 05:45:05 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:05 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:06 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:06 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:06 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 174.556597][T12378] overlayfs: failed to resolve './file0': -2 05:45:06 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:06 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:06 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:06 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 174.833612][ T5] usb 1-1: new full-speed USB device number 45 using dummy_hcd 05:45:06 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 175.193990][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:06 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:06 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 175.383969][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.400903][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.440335][ T5] usb 1-1: Product: ã°Š [ 175.455574][T12411] overlayfs: failed to resolve './file0': -2 [ 175.473337][ T5] usb 1-1: Manufacturer: à Œ 05:45:07 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 175.513663][ T5] usb 1-1: SerialNumber: П 05:45:07 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 175.776628][ T9996] usb 1-1: USB disconnect, device number 45 05:45:07 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:07 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:07 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:07 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:07 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:07 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:08 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 176.613534][ T12] usb 1-1: new full-speed USB device number 46 using dummy_hcd [ 176.993795][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:08 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:08 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:08 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 177.203673][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 177.214605][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.235051][ T12] usb 1-1: Product: ã°Š [ 177.239756][ T12] usb 1-1: Manufacturer: à Œ [ 177.244660][ T12] usb 1-1: SerialNumber: П 05:45:08 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:08 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 177.486886][ T17] usb 1-1: USB disconnect, device number 46 05:45:09 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:09 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:09 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:09 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:09 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:09 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:09 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 178.354702][ T17] usb 1-1: new full-speed USB device number 47 using dummy_hcd [ 178.713505][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:10 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:10 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 178.866155][T12530] overlayfs: failed to resolve './file1': -2 [ 178.883511][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 178.892740][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:45:10 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) [ 178.933536][ T17] usb 1-1: Product: ã°Š [ 178.941552][ T17] usb 1-1: Manufacturer: à Œ [ 178.948052][ T17] usb 1-1: SerialNumber: П [ 178.962055][T12535] overlayfs: failed to resolve './file0': -2 05:45:10 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:10 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 179.198977][ T9996] usb 1-1: USB disconnect, device number 47 05:45:11 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:11 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:11 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 179.746601][T12569] overlayfs: failed to resolve './file1': -2 [ 179.786555][T12571] overlayfs: failed to resolve './file0': -2 05:45:11 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:11 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:11 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 179.920348][T12581] overlayfs: failed to resolve './file0': -2 [ 179.993410][ T4734] usb 1-1: new full-speed USB device number 48 using dummy_hcd 05:45:11 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:11 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) [ 180.353431][ T4734] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:12 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 180.523472][ T4734] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 180.532729][ T4734] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.541742][ T4734] usb 1-1: Product: ã°Š [ 180.553451][ T4734] usb 1-1: Manufacturer: à Œ [ 180.558046][ T4734] usb 1-1: SerialNumber: П 05:45:12 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 180.571601][T12600] overlayfs: failed to resolve './file1': -2 [ 180.585449][T12567] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 180.620826][T12606] overlayfs: failed to resolve './file0': -2 05:45:12 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:12 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 180.768055][T12615] overlayfs: failed to resolve './file0': -2 [ 180.807053][ T9996] usb 1-1: USB disconnect, device number 48 05:45:12 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x0, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:12 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 181.328344][T12629] overlayfs: failed to resolve './file0': -2 05:45:12 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:12 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 181.412403][T12638] overlayfs: failed to resolve './file1': -2 05:45:13 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:13 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 181.595964][T12646] overlayfs: failed to resolve './file0': -2 [ 181.633425][ T9937] usb 1-1: new full-speed USB device number 49 using dummy_hcd [ 182.023407][ T9937] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:13 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xba, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xff, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) 05:45:13 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 182.204058][ T9937] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 182.213242][ T9937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.223967][ T9937] usb 1-1: Product: ã°Š [ 182.228265][ T9937] usb 1-1: Manufacturer: à Œ [ 182.240823][T12662] overlayfs: failed to resolve './file1': -2 [ 182.243390][ T9937] usb 1-1: SerialNumber: П 05:45:13 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 182.273877][T12631] raw-gadget gadget: fail, usb_ep_enable returned -22 05:45:13 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:13 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 182.413381][ T9996] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 182.495349][ T17] usb 1-1: USB disconnect, device number 49 [ 182.773392][ T9996] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 182.943705][ T9996] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 182.954505][ T9996] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.962564][ T9996] usb 3-1: Product: ã°Š [ 182.966849][ T9996] usb 3-1: Manufacturer: à Œ [ 182.971461][ T9996] usb 3-1: SerialNumber: П 05:45:14 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0x40, 0x9, 0x2, 0x60, 0x40}, 0x1f, &(0x7f0000000b40)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3f, 0x5, 0x0, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x2, 0xf0f, 0x1}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x41f}}]}) [ 182.994149][T12656] raw-gadget gadget: fail, usb_ep_enable returned -22 05:45:14 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:14 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 183.081474][T12698] overlayfs: failed to resolve './file1': -2 05:45:14 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:14 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 183.256333][ T9996] usb 3-1: USB disconnect, device number 2 [ 183.293316][ T17] usb 1-1: new full-speed USB device number 50 using dummy_hcd [ 183.653512][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:15 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 183.754379][T12725] overlayfs: failed to resolve './file1': -2 [ 183.823352][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 183.834645][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.842823][ T17] usb 1-1: Product: ã°Š [ 183.847514][ T17] usb 1-1: Manufacturer: à Œ [ 183.852343][ T17] usb 1-1: SerialNumber: П 05:45:15 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 183.873749][T12692] raw-gadget gadget: fail, usb_ep_enable returned -22 05:45:15 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 183.995742][T12739] overlayfs: failed to resolve './file1': -2 05:45:15 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:15 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 184.102694][ T12] usb 1-1: USB disconnect, device number 50 05:45:16 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:16 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, 0x0) 05:45:16 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:16 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 184.818207][T12775] overlayfs: failed to resolve './file1': -2 05:45:16 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:16 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 184.920962][T12780] overlayfs: failed to resolve './file1': -2 [ 184.923248][ T17] usb 1-1: new full-speed USB device number 51 using dummy_hcd [ 185.293301][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:45:16 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 185.463274][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 185.472369][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.482699][ T17] usb 1-1: Product: syz [ 185.487264][ T17] usb 1-1: Manufacturer: syz [ 185.491900][ T17] usb 1-1: SerialNumber: syz 05:45:17 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 185.513541][T12764] raw-gadget gadget: fail, usb_ep_enable returned -22 05:45:17 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 185.654526][T12805] overlayfs: failed to resolve './file1': -2 05:45:17 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:17 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 185.743549][ T12] usb 1-1: USB disconnect, device number 51 [ 185.760346][T12814] overlayfs: failed to resolve './file1': -2 [ 185.806462][T12820] overlayfs: failed to resolve './file0': -2 05:45:17 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:17 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:17 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 186.396402][T12836] overlayfs: failed to resolve './file0': -2 05:45:17 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 186.473908][T12841] overlayfs: failed to resolve './file1': -2 05:45:18 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:18 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 186.589263][T12846] overlayfs: failed to resolve './file1': -2 [ 186.657310][T12850] overlayfs: failed to resolve './file0': -2 05:45:18 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:18 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 187.079826][T12856] overlayfs: failed to resolve './file0': -2 05:45:18 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 187.227361][T12865] overlayfs: failed to resolve './file0': -2 05:45:18 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:18 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 187.345940][T12870] overlayfs: failed to resolve './file1': -2 05:45:18 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:18 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 187.470046][T12875] overlayfs: failed to resolve './file1': -2 [ 187.496955][T12877] overlayfs: failed to resolve './file0': -2 05:45:19 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:19 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:19 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:19 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:19 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 188.133581][T12898] overlayfs: failed to resolve './file0': -2 05:45:19 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 188.210910][T12900] overlayfs: failed to resolve './file1': -2 05:45:19 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:19 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:19 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 188.326397][T12907] overlayfs: failed to resolve './file1': -2 05:45:20 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:20 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:20 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:20 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:20 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:20 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 189.116496][T12932] overlayfs: failed to resolve './file1': -2 05:45:20 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 189.200387][T12936] overlayfs: failed to resolve './file1': -2 05:45:20 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:21 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:22 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:22 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:22 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:22 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:22 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 190.946743][T13006] overlayfs: failed to resolve './file1': -2 05:45:22 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:22 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:23 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:23 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 191.622161][T13030] overlayfs: failed to resolve './file0': -2 05:45:23 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:23 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 191.772525][T13035] overlayfs: failed to resolve './file1': -2 05:45:23 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:23 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:23 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:23 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 192.457882][T13061] overlayfs: failed to resolve './file0': -2 05:45:24 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:24 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 192.615382][T13066] overlayfs: failed to resolve './file0': -2 [ 192.632616][T13068] overlayfs: failed to resolve './file1': -2 05:45:24 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:24 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:24 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:24 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 193.304126][T13092] overlayfs: failed to resolve './file0': -2 05:45:24 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:24 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 193.437871][T13097] overlayfs: failed to resolve './file0': -2 [ 193.476244][T13099] overlayfs: failed to resolve './file1': -2 05:45:25 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 193.806580][T13107] overlayfs: failed to resolve './file0': -2 05:45:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r2, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:45:25 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 193.933871][T13112] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:45:25 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 194.045855][T13118] overlayfs: missing 'lowerdir' 05:45:25 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:25 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:25 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 194.260693][T13130] overlayfs: failed to resolve './file0': -2 [ 194.302068][T13132] overlayfs: failed to resolve './file1': -2 05:45:26 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 194.616414][T13140] overlayfs: failed to resolve './file1': -2 05:45:26 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:26 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 194.876216][T13147] overlayfs: missing 'lowerdir' 05:45:26 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:26 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:26 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 195.130194][T13164] overlayfs: failed to resolve './file1': -2 05:45:26 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 195.439530][T13170] overlayfs: failed to resolve './file1': -2 05:45:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 05:45:27 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:27 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 195.653636][T13175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 195.732609][T13180] overlayfs: missing 'lowerdir' 05:45:27 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:27 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:27 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:27 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 196.267290][T13203] overlayfs: missing 'lowerdir' 05:45:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1) 05:45:28 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:28 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:28 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 196.639945][T13214] overlayfs: unrecognized mount option "./bus" or missing value 05:45:28 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:28 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:28 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:28 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:28 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:28 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:28 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:28 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 197.476196][T13259] overlayfs: unrecognized mount option "./bus" or missing value 05:45:29 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:29 executing program 0: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:29 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:29 executing program 0: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 0: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:29 executing program 0: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:29 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 198.297245][T13308] overlayfs: unrecognized mount option "./bus" or missing value 05:45:29 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:29 executing program 0: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:30 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:30 executing program 0: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:30 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 198.657665][T13332] overlayfs: failed to resolve './file0': -2 05:45:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:45:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:45:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:45:30 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:45:30 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 199.150407][T13355] overlayfs: unrecognized mount option "./bus" or missing value [ 199.194812][T13359] overlayfs: missing 'lowerdir' 05:45:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:45:30 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:30 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:45:30 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 199.529732][T13379] overlayfs: failed to resolve './file0': -2 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:31 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x6c}}, 0x0) 05:45:31 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x403}, 0x20}}, 0x0) [ 199.985324][T13401] overlayfs: unrecognized mount option "./bus" or missing value [ 200.046056][T13405] overlayfs: missing 'lowerdir' 05:45:31 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 200.191435][T13415] overlayfs: missing 'lowerdir' 05:45:31 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x403}, 0x20}}, 0x0) 05:45:31 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x403}, 0x20}}, 0x0) [ 200.396061][T13423] overlayfs: failed to resolve './file0': -2 05:45:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}]}}}]}, 0x64}}, 0x0) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}]}}}]}, 0x64}}, 0x0) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}]}}}]}, 0x64}}, 0x0) 05:45:32 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xb6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x64}}, 0x0) 05:45:32 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x5c}}, 0x0) [ 200.818782][T13446] overlayfs: unrecognized mount option "./bus" or missing value [ 200.871485][T13451] overlayfs: missing 'lowerdir' 05:45:32 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 201.013942][T13459] overlayfs: missing 'lowerdir' 05:45:32 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x5c}}, 0x0) 05:45:32 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x5c}}, 0x0) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x64}}, 0x0) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x5c}}, 0x0) 05:45:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x54}}, 0x0) 05:45:33 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) 05:45:33 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) [ 201.650134][T13488] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 201.660314][T13488] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 201.724300][T13494] overlayfs: unrecognized mount option "./bus" or missing value 05:45:33 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 201.845305][T13501] overlayfs: missing 'lowerdir' 05:45:33 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 05:45:33 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 05:45:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x44}}, 0x0) 05:45:33 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:33 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:34 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 202.476108][T13526] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 202.484536][T13526] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 202.548423][T13531] overlayfs: unrecognized mount option "./bus" or missing value 05:45:34 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 202.685479][T13534] overlayfs: unrecognized mount option "./bus" or missing value 05:45:34 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:34 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:34 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[], 0xffffff2b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:34 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:34 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:34 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 203.365362][T13557] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 203.399608][T13557] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:45:34 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000000)) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 203.443962][T13561] overlayfs: unrecognized mount option "./bus" or missing value 05:45:35 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 203.547931][T13567] overlayfs: unrecognized mount option "./bus" or missing value 05:45:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:35 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:35 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:35 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:35 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 204.270075][T13592] overlayfs: unrecognized mount option "upper" or missing value 05:45:35 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 204.369548][T13595] overlayfs: unrecognized mount option "./bus" or missing value 05:45:35 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:36 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 204.477577][T13599] overlayfs: unrecognized mount option "./bus" or missing value 05:45:36 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:36 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:36 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:36 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:36 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 205.121023][T13624] overlayfs: unrecognized mount option "upper" or missing value [ 205.180883][T13628] overlayfs: unrecognized mount option "./bus" or missing value 05:45:36 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x588, 0x4, 0x3, 0xed58, 0x40, 0x4, 0x6, {r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x400}}, 0x8, 0x5, 0x10000, 0x7, 0x16f}}, &(0x7f0000000240)=0xb0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:36 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:36 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 205.366233][T13636] overlayfs: unrecognized mount option "./bus" or missing value 05:45:37 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:37 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:37 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:37 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 205.929117][T13655] overlayfs: unrecognized mount option "upper" or missing value [ 206.010022][T13660] overlayfs: unrecognized mount option "./bus" or missing value 05:45:37 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:37 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 206.224214][T13663] overlayfs: unrecognized mount option "./bus" or missing value 05:45:37 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 206.370669][T13673] overlayfs: missing 'lowerdir' 05:45:37 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:38 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 206.752732][T13683] overlayfs: workdir and upperdir must be separate subtrees 05:45:38 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 206.842431][T13688] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 206.851104][T13688] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:45:38 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:38 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 207.027894][T13691] overlayfs: unrecognized mount option "./bus" or missing value 05:45:38 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 207.224800][T13701] overlayfs: missing 'lowerdir' 05:45:38 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 207.337753][T13705] overlayfs: unrecognized mount option "upper" or missing value 05:45:39 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 207.578390][T13710] overlayfs: workdir and upperdir must be separate subtrees 05:45:39 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 207.671794][T13715] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 207.681304][T13715] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:45:39 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:39 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 207.855641][T13718] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 207.865381][T13718] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:45:39 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 208.050216][T13728] overlayfs: missing 'lowerdir' 05:45:39 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 208.174074][T13733] overlayfs: unrecognized mount option "./bus" or missing value 05:45:39 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 208.404684][T13738] overlayfs: workdir and upperdir must be separate subtrees 05:45:39 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 208.500729][T13743] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 208.509152][T13743] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:45:40 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 208.680844][T13746] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 208.689933][T13746] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:45:40 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:40 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 208.875432][T13756] overlayfs: unrecognized mount option "./bus" or missing value 05:45:40 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x18, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="2710a254357162418ea5699580af2d05342aa5f6d89672c7848ba71a3cd6868716af29077b08b5004297890414e2f407357ae93ba5a25c4d322e00000000919021a94c764590a6ab967328ae0b461393dd63d3efda065b50e94ebad1e1f9e6fe4430c440e97da24d4b83447a42c28f30092065139c0f3f89f45a1920494f64e32abbc8e1839e1109c5d97bfde07a5e5675a4ec9b086b4464af6687f9d3306a1690"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x800000}, &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 05:45:40 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 209.227414][T13766] overlayfs: failed to resolve './fil': -2 05:45:40 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 209.327672][T13771] overlayfs: unrecognized mount option "upper" or missing value 05:45:40 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 209.506095][T13774] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 209.514504][T13774] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:45:41 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 05:45:41 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 209.715680][T13784] overlayfs: unrecognized mount option "./bus" or missing value [ 209.782905][T13760] ================================================================== [ 209.791010][T13760] BUG: KCSAN: data-race in complete_signal / do_group_exit [ 209.798180][T13760] [ 209.800489][T13760] write to 0xffff88812abea174 of 4 bytes by task 13761 on cpu 0: [ 209.808180][T13760] complete_signal+0x4a5/0x600 [ 209.812917][T13760] __send_signal+0x680/0x7d0 [ 209.817486][T13760] send_signal+0x398/0x3e0 [ 209.821871][T13760] do_send_sig_info+0x9b/0xe0 [ 209.826514][T13760] send_sig+0x4f/0x60 [ 209.830494][T13760] pipe_write+0x91b/0xbc0 [ 209.834795][T13760] __vfs_write+0x2d8/0x340 [ 209.839187][T13760] vfs_write+0x19b/0x350 [ 209.843400][T13760] ksys_write+0xce/0x180 [ 209.847637][T13760] __x64_sys_write+0x3e/0x50 [ 209.852204][T13760] do_syscall_64+0x51/0xb0 [ 209.856606][T13760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.862471][T13760] [ 209.864824][T13760] read to 0xffff88812abea174 of 4 bytes by task 13760 on cpu 1: [ 209.872428][T13760] do_group_exit+0x55/0x180 [ 209.876901][T13760] __do_sys_exit_group+0xb/0x10 [ 209.881723][T13760] __se_sys_exit_group+0x5/0x10 [ 209.886558][T13760] __x64_sys_exit_group+0x16/0x20 [ 209.891550][T13760] do_syscall_64+0x51/0xb0 [ 209.895937][T13760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.901793][T13760] [ 209.904089][T13760] Reported by Kernel Concurrency Sanitizer on: [ 209.910215][T13760] CPU: 1 PID: 13760 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 209.918858][T13760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.928883][T13760] ================================================================== [ 209.936911][T13760] Kernel panic - not syncing: panic_on_warn set ... [ 209.943470][T13760] CPU: 1 PID: 13760 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 209.952124][T13760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.962152][T13760] Call Trace: [ 209.965425][T13760] dump_stack+0x10f/0x19d [ 209.969730][T13760] panic+0x207/0x64a [ 209.973601][T13760] ? vprintk_emit+0x44a/0x4f0 [ 209.978250][T13760] kcsan_report+0x684/0x690 [ 209.982733][T13760] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 209.988282][T13760] ? do_group_exit+0x55/0x180 [ 209.992931][T13760] ? __do_sys_exit_group+0xb/0x10 [ 209.997933][T13760] ? __se_sys_exit_group+0x5/0x10 [ 210.002926][T13760] ? __x64_sys_exit_group+0x16/0x20 [ 210.008115][T13760] ? do_syscall_64+0x51/0xb0 [ 210.012680][T13760] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.018721][T13760] ? debug_smp_processor_id+0x18/0x20 [ 210.024061][T13760] ? check_preemption_disabled+0x70/0x140 05:45:41 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xffffff2b) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 210.029759][T13760] kcsan_setup_watchpoint+0x453/0x4d0 [ 210.035118][T13760] do_group_exit+0x55/0x180 [ 210.039608][T13760] __do_sys_exit_group+0xb/0x10 [ 210.044440][T13760] __se_sys_exit_group+0x5/0x10 [ 210.049280][T13760] __x64_sys_exit_group+0x16/0x20 [ 210.054300][T13760] do_syscall_64+0x51/0xb0 [ 210.058709][T13760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.060400][T13789] overlayfs: failed to resolve './fil': -2 [ 210.064581][T13760] RIP: 0033:0x45cb29 [ 210.064584][T13760] Code: Bad RIP value. [ 210.064589][T13760] RSP: 002b:00007ffdeee19ef8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 210.064597][T13760] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045cb29 [ 210.064608][T13760] RDX: 0000000000416721 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 210.102548][T13760] RBP: 0000000000000000 R08: 00000000cd402d16 R09: 00007ffdeee19f50 [ 210.110495][T13760] R10: ffffffff816b927e R11: 0000000000000246 R12: 0000000000000000 [ 210.118437][T13760] R13: 00007ffdeee19f50 R14: 0000000000000000 R15: 00007ffdeee19f60 [ 210.126387][T13760] ? alloc_pages_current+0x18e/0x310 [ 210.132765][T13760] Kernel Offset: disabled [ 210.137071][T13760] Rebooting in 86400 seconds..