Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2020/10/27 05:03:56 fuzzer started 2020/10/27 05:03:56 dialing manager at 10.128.0.105:44627 2020/10/27 05:03:56 syscalls: 3452 2020/10/27 05:03:56 code coverage: enabled 2020/10/27 05:03:56 comparison tracing: enabled 2020/10/27 05:03:56 extra coverage: enabled 2020/10/27 05:03:56 setuid sandbox: enabled 2020/10/27 05:03:56 namespace sandbox: enabled 2020/10/27 05:03:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/27 05:03:56 fault injection: enabled 2020/10/27 05:03:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/27 05:03:56 net packet injection: enabled 2020/10/27 05:03:56 net device setup: enabled 2020/10/27 05:03:56 concurrency sanitizer: enabled 2020/10/27 05:03:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/27 05:03:56 USB emulation: enabled 2020/10/27 05:03:56 hci packet injection: enabled 2020/10/27 05:03:56 wifi device emulation: enabled 2020/10/27 05:04:02 suppressing KCSAN reports in functions: 'blk_mq_rq_ctx_init' 'ext4_mb_find_by_goal' '__delayacct_blkio_end' 'shmem_symlink' '__io_cqring_fill_event' 'snd_rawmidi_poll' 'kcm_rfree' 'generic_write_end' 'dd_has_work' '__writeback_single_inode' 'ext4_mb_regular_allocator' 'wbt_done' 'pcpu_alloc' '__mark_inode_dirty' 'exit_mm' '__add_to_page_cache_locked' 'xas_find_marked' '__ext4_update_other_inode_time' 'blk_mq_dispatch_rq_list' '__mod_timer' 'tick_sched_timer' '_prb_read_valid' 'tick_nohz_stop_tick' 'do_exit' 'alloc_pid' '__ext4_new_inode' '__filemap_fdatawrite_range' 'expire_timers' 'n_tty_receive_char_inline' 'complete_signal' 'ext4_mark_iloc_dirty' '__send_signal' 'ext4_free_inodes_count' 'ext4_writepages' 'futex_wait_queue_me' 'ext4_mb_good_group' 'do_select' 'generic_file_buffered_read' 'shmem_add_to_page_cache' 'do_sys_poll' 'find_get_pages_range_tag' 'n_tty_receive_buf_common' 'shmem_mknod' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'ext4_handle_inode_extension' 'kauditd_thread' '__fsnotify_parent' 'ext4_free_inode' 'do_signal_stop' '__find_get_block' 'wbt_issue' 'xas_clear_mark' 'blk_mq_request_bypass_insert' 'shmem_unlink' 'do_nanosleep' 'inotify_one_event' 'exit_signals' 'tick_nohz_next_event' 05:05:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 05:05:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 05:05:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000001840)) 05:05:37 executing program 3: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 05:05:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0xd2d4d1c81efe8079) 05:05:37 executing program 5: r0 = creat(&(0x7f0000002140)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x5) [ 132.158650][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 132.224278][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 132.256215][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.263478][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.277394][ T8452] device bridge_slave_0 entered promiscuous mode [ 132.300085][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 132.306150][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.313204][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.321646][ T8452] device bridge_slave_1 entered promiscuous mode [ 132.343347][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.356848][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.378979][ T8452] team0: Port device team_slave_0 added [ 132.387777][ T8452] team0: Port device team_slave_1 added [ 132.405752][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.412704][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.445256][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.457904][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.464846][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.491703][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.534205][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 132.548156][ T8452] device hsr_slave_0 entered promiscuous mode [ 132.554851][ T8452] device hsr_slave_1 entered promiscuous mode [ 132.557674][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 132.641602][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.649822][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.657886][ T8454] device bridge_slave_0 entered promiscuous mode [ 132.683604][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.700976][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.709144][ T8454] device bridge_slave_1 entered promiscuous mode [ 132.742266][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.753850][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.768263][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 132.771024][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.793121][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.803330][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.813599][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.838121][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 132.869436][ T8454] team0: Port device team_slave_0 added [ 132.884195][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.891315][ T8452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.898623][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.905672][ T8452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.934182][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 132.941315][ T8454] team0: Port device team_slave_1 added [ 132.969998][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.977245][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.984772][ T8456] device bridge_slave_0 entered promiscuous mode [ 133.006190][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.014088][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.040733][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.069741][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 133.075321][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.094863][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.120878][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.135679][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.143142][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.151032][ T8456] device bridge_slave_1 entered promiscuous mode [ 133.183569][ T8454] device hsr_slave_0 entered promiscuous mode [ 133.190168][ T8454] device hsr_slave_1 entered promiscuous mode [ 133.197278][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.204809][ T8454] Cannot create hsr debugfs directory [ 133.239883][ T4879] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.247639][ T4879] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.265534][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.306220][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.327127][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 133.370533][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 133.394713][ T8456] team0: Port device team_slave_0 added [ 133.404481][ T8456] team0: Port device team_slave_1 added [ 133.412775][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.427055][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 133.445108][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.468269][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.476258][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.488298][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.496396][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.522652][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.535892][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.542857][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.569595][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.591063][ T8454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.599680][ T8454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.618955][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.626304][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.633883][ T8458] device bridge_slave_0 entered promiscuous mode [ 133.643109][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.650200][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.657935][ T8458] device bridge_slave_1 entered promiscuous mode [ 133.671040][ T8454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.680054][ T8454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.694159][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.703191][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.713132][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.720231][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.728306][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.737123][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.745418][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.752428][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.772766][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.800041][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.809527][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.817638][ T8462] device bridge_slave_0 entered promiscuous mode [ 133.828178][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.835242][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.842814][ T8462] device bridge_slave_1 entered promiscuous mode [ 133.851285][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.862150][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.877548][ T8456] device hsr_slave_0 entered promiscuous mode [ 133.884617][ T8456] device hsr_slave_1 entered promiscuous mode [ 133.891608][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.899442][ T8456] Cannot create hsr debugfs directory [ 133.904883][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.912547][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.920117][ T8460] device bridge_slave_0 entered promiscuous mode [ 133.927971][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.935576][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.943069][ T8460] device bridge_slave_1 entered promiscuous mode [ 133.963479][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.973860][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.982712][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.991649][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.011473][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.022637][ T8458] team0: Port device team_slave_0 added [ 134.031330][ T8458] team0: Port device team_slave_1 added [ 134.040832][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.050077][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.060466][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.071479][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.083081][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.119600][ T8462] team0: Port device team_slave_0 added [ 134.127892][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.134836][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.161762][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.174337][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.181574][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.204972][ T3844] Bluetooth: hci0: command 0x0409 tx timeout [ 134.207657][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.235465][ T8462] team0: Port device team_slave_1 added [ 134.241715][ T8460] team0: Port device team_slave_0 added [ 134.249343][ T8460] team0: Port device team_slave_1 added [ 134.259025][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.269295][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.302799][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.310463][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.336898][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.350392][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.357549][ T43] Bluetooth: hci1: command 0x0409 tx timeout [ 134.357921][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.389897][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.401110][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.410222][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.423723][ T8458] device hsr_slave_0 entered promiscuous mode [ 134.430238][ T8458] device hsr_slave_1 entered promiscuous mode [ 134.436726][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.444289][ T8458] Cannot create hsr debugfs directory [ 134.461319][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.469174][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.476812][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.503417][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.505158][ T29] Bluetooth: hci2: command 0x0409 tx timeout [ 134.530663][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.543633][ T8462] device hsr_slave_0 entered promiscuous mode [ 134.550706][ T8462] device hsr_slave_1 entered promiscuous mode [ 134.557721][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.565504][ T8462] Cannot create hsr debugfs directory [ 134.581120][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.588532][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.615547][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.626934][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.663830][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.677137][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.684554][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.703899][ T8460] device hsr_slave_0 entered promiscuous mode [ 134.711598][ T8460] device hsr_slave_1 entered promiscuous mode [ 134.718487][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.726666][ T8460] Cannot create hsr debugfs directory [ 134.735403][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.748500][ T4879] Bluetooth: hci3: command 0x0409 tx timeout [ 134.752371][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.765537][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.794710][ T8458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.806005][ T8458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.831059][ T8462] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.840637][ T8462] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.860326][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.867694][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.876425][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.884466][ T8458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.894185][ T8458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.907816][ T8964] Bluetooth: hci4: command 0x0409 tx timeout [ 134.914994][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.923532][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.932754][ T8462] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.942033][ T8462] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.955050][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.966319][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.974601][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.981658][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.025785][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.033939][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.042778][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.051702][ T3844] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.058787][ T3844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.066888][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.075225][ T8964] Bluetooth: hci5: command 0x0409 tx timeout [ 135.075704][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.089941][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.098270][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.106629][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.114810][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.123237][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.131457][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.139989][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.152206][ T8452] device veth0_vlan entered promiscuous mode [ 135.164096][ T8452] device veth1_vlan entered promiscuous mode [ 135.171605][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.180520][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.189145][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.197383][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.205889][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.222431][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.233401][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.242404][ T8460] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.266383][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.274727][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.284457][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.322249][ T8460] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.333176][ T8460] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.353079][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.366406][ T8452] device veth0_macvtap entered promiscuous mode [ 135.376920][ T8460] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.390607][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.400418][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.409138][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.418270][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.428450][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.441401][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.450911][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.459830][ T8452] device veth1_macvtap entered promiscuous mode [ 135.467128][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.475298][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.483214][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.490774][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.501533][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.524330][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.533624][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.542125][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.550819][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.557903][ T8964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.565753][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.574105][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.582333][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.589488][ T8964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.597865][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.606833][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.614388][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.627296][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.640036][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.650414][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.658883][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.668042][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.676790][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.685554][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.693234][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.703479][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.729223][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.738587][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.755012][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.763910][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.784742][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.794550][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.803121][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.810154][ T8964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.819137][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.827589][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.836069][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.844185][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.852744][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.861226][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.869665][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.876688][ T8964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.884350][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.892892][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.901166][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.908288][ T8964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.916187][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.924964][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.933410][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.941997][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.951196][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.959540][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.968034][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.976734][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.985202][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.992297][ T8964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.000235][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.008206][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.016201][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.023971][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.048103][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.059712][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.078826][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.087328][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.098799][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.107373][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.117417][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.125746][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.134250][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.143958][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.152192][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.161034][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.169619][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.178183][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.192033][ T8454] device veth0_vlan entered promiscuous mode [ 136.198971][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.207444][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.217579][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.225693][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.236148][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.247603][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.263665][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.270631][ T29] Bluetooth: hci0: command 0x041b tx timeout [ 136.284235][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.295335][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.303538][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.314395][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.322268][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.342099][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.352733][ T8454] device veth1_vlan entered promiscuous mode [ 136.385185][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.393620][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.402946][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.410934][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.418668][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.424917][ T29] Bluetooth: hci1: command 0x041b tx timeout [ 136.427451][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.443127][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.450583][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.458075][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.466829][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.475749][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.497438][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.512280][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.525709][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.535565][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.543828][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.550890][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.559048][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.568057][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.576711][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.585406][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.593214][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.602184][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.610550][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.625228][ T3844] Bluetooth: hci2: command 0x041b tx timeout [ 136.635430][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.651847][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.666221][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.674120][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.682515][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.692826][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.702271][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.711263][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.719420][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.728075][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.736737][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.745699][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.754235][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.774633][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.785345][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.807005][ T8454] device veth0_macvtap entered promiscuous mode [ 136.820084][ T2996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.824296][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.835458][ T8964] Bluetooth: hci3: command 0x041b tx timeout [ 136.836539][ T2996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.851063][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.859805][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.868240][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.876703][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.884863][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.893057][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.901645][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.910266][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.918157][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.925969][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.934601][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.947605][ T8454] device veth1_macvtap entered promiscuous mode [ 136.960319][ T8456] device veth0_vlan entered promiscuous mode [ 136.982726][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.990701][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.995227][ T8964] Bluetooth: hci4: command 0x041b tx timeout 05:05:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@l2, 0x80) [ 137.015691][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.037706][ T8456] device veth1_vlan entered promiscuous mode 05:05:43 executing program 0: [ 137.073574][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.083842][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.105859][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.113588][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 05:05:43 executing program 0: [ 137.145026][ T8964] Bluetooth: hci5: command 0x041b tx timeout [ 137.153403][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.162478][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.184661][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.192436][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:05:43 executing program 0: [ 137.218721][ T8462] device veth0_vlan entered promiscuous mode [ 137.242227][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.263004][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:05:43 executing program 0: 05:05:43 executing program 0: [ 137.289575][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.303553][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.321327][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.334088][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.354955][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.376042][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 05:05:43 executing program 0: [ 137.389903][ T8458] device veth0_vlan entered promiscuous mode [ 137.408084][ T8462] device veth1_vlan entered promiscuous mode [ 137.420948][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.429259][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.442115][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.452238][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.461407][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.474752][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.483700][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.494699][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.521069][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.532547][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.544144][ T8456] device veth0_macvtap entered promiscuous mode [ 137.558111][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.566466][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.574528][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.583644][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.592831][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.601287][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.609900][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.621998][ T8454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.631081][ T8454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.640059][ T8454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.649024][ T8454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.662021][ T8456] device veth1_macvtap entered promiscuous mode [ 137.677583][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.686950][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.697208][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.715340][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.726752][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.736917][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.747424][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.758366][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.781572][ T8458] device veth1_vlan entered promiscuous mode [ 137.792543][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.801751][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.811171][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.819769][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.831182][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.842890][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.852835][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.863483][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.874404][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.882363][ T8460] device veth0_vlan entered promiscuous mode [ 137.893319][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.900903][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.908502][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.917122][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.928895][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.941287][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.953343][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.965878][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.986394][ T8460] device veth1_vlan entered promiscuous mode [ 138.001110][ T8462] device veth0_macvtap entered promiscuous mode [ 138.021534][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.030177][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.046610][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.055098][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.068233][ T8462] device veth1_macvtap entered promiscuous mode [ 138.089059][ T3268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.120822][ T3268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.141224][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.149281][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.158560][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.183548][ T8458] device veth0_macvtap entered promiscuous mode [ 138.200210][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.210716][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.221208][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.233008][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.243463][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.254693][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.266443][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.273922][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.284160][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.292902][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.301804][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.315861][ T3280] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.316340][ T8458] device veth1_macvtap entered promiscuous mode [ 138.333566][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.344367][ T3280] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.346697][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.361601][ T9758] Bluetooth: hci0: command 0x040f tx timeout [ 138.367765][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.378282][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.388174][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.398720][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.409622][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.421246][ T8460] device veth0_macvtap entered promiscuous mode [ 138.429401][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.438301][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.446955][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.456096][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.464427][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.473015][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.481916][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.496946][ T8462] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.507021][ T8462] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.515977][ T8462] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.524665][ T8462] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:05:44 executing program 1: [ 138.526559][ T3844] Bluetooth: hci1: command 0x040f tx timeout [ 138.547948][ T8460] device veth1_macvtap entered promiscuous mode [ 138.565100][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.589038][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.606712][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.613833][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.622121][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.635256][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.651159][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.664894][ T3667] Bluetooth: hci2: command 0x040f tx timeout [ 138.672852][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.684009][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.694494][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.706002][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.718377][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.741853][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.755669][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.764375][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.778785][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.789544][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.800081][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.811979][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.821975][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.833425][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.843589][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.854035][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.865198][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.881087][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.889969][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.900164][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.911287][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.912919][ T3667] Bluetooth: hci3: command 0x040f tx timeout [ 138.921148][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.938010][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.948197][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.958647][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.968483][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.979038][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.989337][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.999771][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.010794][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.023473][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.024051][ T8458] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.040920][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.043290][ T8458] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.059248][ T8458] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.065435][ T3844] Bluetooth: hci4: command 0x040f tx timeout [ 139.068960][ T8458] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.084236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.092911][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.101745][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.113274][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.124231][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.134516][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.145576][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.155735][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.166523][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.176657][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.187471][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.197632][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.208499][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.220509][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.228171][ T29] Bluetooth: hci5: command 0x040f tx timeout [ 139.260091][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.271233][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.283479][ T8460] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.298075][ T8460] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.313965][ T8460] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.329797][ T8460] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.350504][ T2996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:05:45 executing program 2: [ 139.362294][ T2996] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.388584][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.438573][ T2996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.474049][ T2996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.483016][ T3268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.495179][ T3268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.505349][ T3280] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.513169][ T3280] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.527637][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.546505][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.565498][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.601231][ T2996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.612424][ T2996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.623386][ T3268] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.637902][ T3268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.641380][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.665422][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:05:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000001100), &(0x7f0000000080)=0x1004) 05:05:45 executing program 0: 05:05:45 executing program 1: 05:05:45 executing program 2: 05:05:45 executing program 5: 05:05:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) close(r0) close(r0) 05:05:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) 05:05:45 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 05:05:45 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:05:45 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 05:05:45 executing program 4: 05:05:45 executing program 3: 05:05:45 executing program 5: 05:05:45 executing program 1: 05:05:45 executing program 0: 05:05:45 executing program 5: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000340)=""/125) 05:05:45 executing program 4: 05:05:45 executing program 3: 05:05:45 executing program 2: 05:05:45 executing program 0: 05:05:45 executing program 1: 05:05:46 executing program 4: 05:05:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001e80)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x61, 0x1, "006860e83b5bde0b7c62b497c6a88d904bd435aada14adfcfbb54de8c74cc22ff592842a1d5f4759cfe2f673e6fa33784aa46c3ef149e7f950487c14732132c5d3138f3f7e00317be6612256cc1b824dda27d65a672ed58dd3fbd72b5f"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "1882247b98819c411868ab051a57365ded81995856c35186236f8600f585fcce0101cd781914d22293549c9a4064183bbf6ac894ad5b022175ec64b354b2f7c6cb593f4a75aa0026981c0d83c5c00946607e48abfb8b9269f13a1b73c4f957f86a89817f30ef6c8e4f5dfb432b1dd7a524c420333db5300173d7255f3ad7486257f7efbe24ecaa17a6d9ef23782b2acd0d41873e8ffa08a1e2eb265c2163a499f4083b8fe916b9c558699692faf56fc92f2033726fd0c8297e7d926284cdca4fc2b1ebebced0d14a3b9b1eb2a261986d3592e381c8e692522ffd854df0"}, @INET_DIAG_REQ_BYTECODE={0x89, 0x1, "bd2e00db48215e3c7e2d9914302a1283a4d0b8a0a40102a0ecd4615647a6942d15155c08269d3b4d7163f72a5e9eb2b517177638972e2f549de4ef5b25994c0c4a87007c33ae3935b96589bddfd98eb383aa745f3919ca74313b929773878194ab76ffbfd1a37e26ed64ec7965e00e736b2028125192f468c97b08ae69c0363f12ba522ea6"}, @INET_DIAG_REQ_BYTECODE={0xc9d, 0x1, "e082d4ffc2e301ac12321457c76998b1921eef27c8ceca3189d7c00608a48968347b001d08b96d09f064ec2923c12f13d68283a9b5ef4d560de2135d72b4a9cbef6f48bd170a5e20e676e7358bef3ecce9574c80dd0874d8e04e9f5f2cdfbed4c401372f8d44d8e287a346161af4f1d1f5f7df0865636c5d4b675c3c88c8ec379277c0553edcf7016fc47e5a26371e546fdc167cade5dc0f8d86d2f6391d7d243d77d252e0790ae3134cfad2a36bf4732f074bfc89adcbc5f2924b6a2a9670446e5d0e9f33c5e85098d983a2811a45066acbd384e1bd83fcf666c7daa07115a91a055fded6810bcf828a4cfc0fcdca92e8048a0cecbc6a2bb93efa8220b2669beb598e96d50bd8511592f544b6959d8376adfaed1394059501afcd55bbdfa5581b5ab29c83caef401dee8b15b9006b55c273c576c709df0526fee7b2e92c0790921e2e7f3548583e912955d857c9ac135470ee79ad8499ae7de2b9135363956391098b8a350e09e8af05aeda36754115cbb3c05c1c375b7ebb76c6bf4244c2fe127c366f026d054e4971c37da02c61e13fce07a96bf7a2506b0657785095014d75a34e864c750e5b8d1fe956c3046d3fd52963a022b1c4457f31fe9c333bd82a05138813e31b00fbc278df3b2b58460c44f51a3c9f0e0d0aaed457b03b954a7018ed6fa43c816184fe97539c3bf7b9bb3e471a743adea7a90ad0fbb0f3392c68459e1ba1822554995a0ddbde717bd8ffe8f7a31597523f878a4b4b5acd737476112930a56272ce1f5f75e008e753522cd9af06299b429c93be44dcef0133664b6336dee59eda5a72fa8ec763ba9796c8c6d131e8d164ee6432df5aeea7da3f8c96296fb05caf30abe0913a817deb15278280315358003f93bf700cb77fc0dd7591ccd1c81589414ce2a8a0ea80715898819626ec5f4fc312305dcf35324af75150888b1fb4ca1789c6523be3678e62eaa5c2232b8ec14deea92c7e163682d831410d58f0e5fa934be9c6481991250dcd21e51bee774f784b621eb467031790d883044a591997107dce2c2f7de859eab94c2f691d891991ef0bd18d8dbab81bf6331099fbee44c1bbf504a29e1be8ad5c6f909ba54f4deb462ba5780675e2c0465cf697d7db7fa2d7600eedcd74137adf41e5ae1262e66ec486274f817afdfc6d32398edcaaa7111f1e0b40ebbdccc54f50ed42cba2090513b1f411e71521338122546807f4aab504f627231083445db63a911782456244315bade6f56022443182341db41e48405d814b85c5b7ea15a0e8574299d1f58f674ac95a89178802eab7b0155b34b88e543c863526ffde5e4cc13e0139a34e78956c80658f47fcf2f3f4304c593a97a9fdf45707b58b7798a4e50169742840784fc2af858a5d53241f4a58551e5b7c9ec2bd259c559465f8d0a68baeb650bce77b8425a57f13e9a7605d9ab5b69398741e0ef528509127f8f11f96b1bbacb28a41edf4a1d6d9f412b36ff8a37ec04f48adbe0be1a35fbbee043c773337e6e98950acb8be2963bf8393ccb18aeb93c46b6d5bdac48b7833b83bb44caec8ba52501cef19bb3425ea340aed6c8fc4f1f6a260218cd38263ee201b79c66aff593431404f4282f183f8bb6fe06a3679f41382a4a63cb6ce48b34f1de1885eb8f6bbdcffa15d3b87f91d3679d6c73de0732b688af6112d1521ad51c8bce898e6bf231cc0349675dc003f6bf47530ef5ee8d3f95826a601e27b5c2474742583a55a792b696e000e867669ec2a70b6ca7efe6a8c5bf7629a06fcb5eca5b57044b56d1f8fcf1f8c5bce9f8bb6495832aa63806845aecdc0090c0e76d44c2380c64378e1861e4b8d0b5ed3695839fe778696b640fe7307350e32fbe6c134998be61bce399baacc7372e4bbef93720987d04dcef767587ddc36a6824d79d0c236ce140424b3763fe8677e449429eb4b4e479c0d7c0d462192b8d71cd246a49b8811df11dc3dcd069992486524357d12109e457ffb0c924f3d0ff705fed7fd558e7c995f63d709ccf6bd30cb452081576f65096008dafa0be249f853be6d87671892e0e9793f197f07f94336552f731d24f08d91752813e858a6f8215ef5a5868cb334c02d0555060d9b6204bf8da6a991d9a2ed9ad7adb4f4c6c5718b09d581b24f9c748ed2d62452ecb18ffea0a455cbcb796dfb74cb5655b35badfdd77787596c4db1f8fdb12e324f5009016ac97c70da00db22de7a75524296d56b0d3e3b67ecafd72f90c0238dc06b8620060b8cefa942976cfb58d069c80749b4bf3afdb83d2109b672eb7e225b499029aed66a77ec61ac7943c26c6739f9a53c854881fd0af44f98bdfa3bc26992cb2f85b69d3f07d12e5a89fcd8e73df104532971f44648842f084cb94a0d6672b68991a4aee079105dcad133e4908236638480d5cd0538205bb024ca13c6176ee388c95af3f6dd83d68cd961a6528a5d315770a83a872349c1c2b677566a492af1ddced610bc06a84843d2ac91bcdce41653dd6e2f074ad05dc99a780bf07bbfe3a805e09cbf93c3c8dd18c8e852670e5fe1c75c8deeb28b9c8abca862cb32b49a19f14da877b75521ab5124573015caac2d75deee0015347a068b4d7b83d9b8ffc2957df506e6eb19638a8723bd94bd2173c5bc7cd1a41762263c1be42c37679200fd186da81cbd8a4e6540ab872f6abf6476d15731ba654233978e4f78c50d62fe7683c00894c1354d0bc53049f565788c631f41845ad50ac905566f4bcbf9e198c533f9c593167b9661ca9580b4e8c02f5953da7df47e351141101c4b0fc6ca8c6fcc2414a1459c69f6455dcc9d3341292d64e305d5ee601459dffb389bef8266d483b9d8cda245ce5405b465614f28c9da24648d55650c204c9ea34feca82a37d434de9411aad837c4a55b54e8cf7e50306cf92f9f7d3c07f797d0e2959e638e55e4807d7c4300c59ea50108c3531290be77d95cab788226015732f393198a3ad31f6fc8a202cf51b3404142494b440998173045a25a79eb3aafd90f6f23bcc1171b87474a1113d6f292709887e5656a788571d9f5cdb688009473fad7386b292df2423131958721ae0ce1910f9b78703cb2eaadb76bf0c50d2f52f1b47c857f98ef0eeac7f1420621d6bf385215ada0d3c3eb36e79dcdee81dfedf1ca44126e05c4cac7dfa1f778d3ae775544b50350d5f1ca2f09f0dd5a643208c65e6863c7e0caa3ebd70449e91031c6392a9f43abd8c8c9015cfcab92879f121bd818d8b96d8904de9db330dd53312f25864f2cab0ca23916b46c5afd02d86c72c3cc5847ab2363d6b3760916699dea5a40c6f6d4368f6ba4c73d06b73cf40f4b33b531e166ce34df04f3bb54d292140ed8a96d67a90227ba9900cc69cabe30bd022df449ea35d7c3086a3891b42201411dce04831da40a3ad3e79ccf7f555da24c21fe57b720fc292e177907ac58c488c58366e1081cf25766ac9b126e2990bb4a0f5e0eee31b8d198d1ce7a4c30ede6aed5ef4b3c14c0b20229187e210602f7a0e515aab9406b08f471ec332e2c661d5b8aa988405df5852c22d48f0722273d62a7b37ad396fa5ef03e3ee91f957bfe2cd7f5c6e6214ffec0e2ce4e40807d92320b3809ded18e5c18d8920c5d1c1fc6049947310d4806f95cd2c472ee6f7c3eec50dc9c7731b7db5b51d651435fa409a604f685ac8f2939c5138a63f564d6864ac22dca57f06738470c0b5abcf15a719a5b7e0b05cb5c8a45111308f376e200b603e0429c879738647137910e2513198d807e24b6e365764045722f29840596df805c5a679d22867dd4ac3a74805d21f65fb1bdcf917da8a1b13e7a5fde4b57a24fbe3a0178e5955a35fd4f53af6cda068f19f6261e765b2b11bd092925405d0a6a960767c45c0bc415ff0b11919f89dc054f8d302b1961d5aaf9ecc7a2273d56c7b4d67b838f271ab344829ce8b436d8db17f02dbe44b1c9e0034b197186307ab1568eb5f40c16ef03e8f025ffb8cfa7dfac0bccca0875fae6c614eb4a0eea0b16084df6d70fe69a544b982166c5c1f4f0a0b28d4260c0cc39ac3a844b26027209ccd650507a003e0efd9b94bb9d00268d6d069320f1c434f29f93f9cf0d328a7215eb940aa9f93e76ef6739239b6850e2aeede4d59e4ba5bf6f3a697b98d6e5e5c82a481ab918ec4a5bdbcc13df455dd65593e9d242e9c4838be92e84cb91d62740178c0371829c5d06110d73ec24000fb7673d28327e95279ec80d846d6e08fad8032cfde27fc564a3712b2a665d2b0fedb4ab71fe30f360e47f606e34ebaadb5c07ae2c5448784fb2a6448c2aedc1bca8bcf36ddaf5d3b6c6b2ac2ca4ff4637ea0622e58fdd83985a507c065835056afd92a376a70e3f088209f727f659b4bd8a654b37d2fde7e619f54152676974b49f49abec5c3c086ee352bb48a32869a76b744987a050fe0a22cbcfff4a52d968cfb3f89f4e3be20c5d3d1b124ecf0c5e964cd8217d099dc7fffcb0199611ccd1a422349b0306cc03e9ddd7b66288b92d7f261e9bb1f99d7b11b2990d843fdbdb6b74b971537e2c77ad503fa399"}]}, 0x1ec4}}, 0x0) 05:05:46 executing program 3: 05:05:46 executing program 2: 05:05:46 executing program 0: 05:05:46 executing program 1: 05:05:46 executing program 3: 05:05:46 executing program 2: 05:05:46 executing program 4: 05:05:46 executing program 5: 05:05:46 executing program 0: 05:05:46 executing program 1: 05:05:46 executing program 2: 05:05:46 executing program 5: 05:05:46 executing program 3: 05:05:46 executing program 4: 05:05:46 executing program 1: 05:05:46 executing program 0: 05:05:46 executing program 2: 05:05:46 executing program 5: 05:05:46 executing program 3: 05:05:46 executing program 4: 05:05:46 executing program 0: 05:05:46 executing program 1: 05:05:46 executing program 2: 05:05:46 executing program 3: 05:05:46 executing program 5: [ 140.426106][ T3844] Bluetooth: hci0: command 0x0419 tx timeout 05:05:46 executing program 4: 05:05:46 executing program 0: 05:05:46 executing program 2: 05:05:46 executing program 1: 05:05:46 executing program 3: 05:05:46 executing program 5: 05:05:46 executing program 2: 05:05:46 executing program 4: [ 140.587849][ T3844] Bluetooth: hci1: command 0x0419 tx timeout 05:05:46 executing program 1: 05:05:46 executing program 0: 05:05:46 executing program 3: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 05:05:46 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/38, 0x26}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/196, 0xc4}], 0x1, 0x0) 05:05:46 executing program 2: timer_create(0x0, &(0x7f0000001440)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001480)) clock_gettime(0x0, &(0x7f0000000240)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {r0}}, 0x0) 05:05:46 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x16b, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x36) 05:05:46 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 05:05:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, 0x0}) 05:05:46 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000780)={0x18}, 0xfffffffffffffc4b) [ 140.745698][ T3667] Bluetooth: hci2: command 0x0419 tx timeout 05:05:46 executing program 5: keyctl$search(0x1d, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:05:46 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x100, 0x0) 05:05:46 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) 05:05:46 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) [ 140.839398][T10011] ptrace attach of "/root/syz-executor.1"[10009] was attempted by "/root/syz-executor.1"[10011] 05:05:46 executing program 0: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x1800) 05:05:46 executing program 1: 05:05:46 executing program 3: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 05:05:46 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x2) 05:05:46 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x5450) [ 140.970261][T10027] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 140.986126][ T3667] Bluetooth: hci3: command 0x0419 tx timeout 05:05:46 executing program 3: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 05:05:47 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/108, 0x6c}], 0x3, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/8, 0x8}], 0x1, 0x0) 05:05:47 executing program 1: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) 05:05:47 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3, 0x7}, 0x0) 05:05:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 05:05:47 executing program 0: clock_gettime(0x8, &(0x7f0000003cc0)) 05:05:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f00000004c0)) 05:05:47 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@subvolid={'subvolid', 0x3d, 0x4}}]}) 05:05:47 executing program 4: keyctl$search(0x7, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:05:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 05:05:47 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') [ 141.145132][ T3667] Bluetooth: hci4: command 0x0419 tx timeout 05:05:47 executing program 0: r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 05:05:47 executing program 2: process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/128, 0x80}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/124, 0x200000bc}], 0x1, 0x0) 05:05:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 05:05:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 05:05:47 executing program 5: pipe2(&(0x7f0000000600), 0x0) pipe2(&(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002640)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000002580), &(0x7f00000025c0)={0x80}, 0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002780), 0x8}) 05:05:47 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 05:05:47 executing program 0: capset(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, 0x0) [ 141.307419][ T8964] Bluetooth: hci5: command 0x0419 tx timeout 05:05:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, 0x0, 0x0) 05:05:48 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x5460) 05:05:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 05:05:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 05:05:48 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x101}], 0x0, &(0x7f00000002c0)) 05:05:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xfffc000000000001, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 05:05:48 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 05:05:48 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000021c0)=""/79) [ 142.374277][T10102] attempt to access beyond end of device [ 142.374277][T10102] loop1: rw=2048, want=8, limit=1 05:05:48 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, r1) 05:05:48 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x5452) 05:05:48 executing program 3: ioprio_set$uid(0x3, 0x0, 0x4000) 05:05:48 executing program 5: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) 05:05:48 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x5451) [ 142.432398][T10102] SQUASHFS error: Failed to read block 0x0: -5 [ 142.439865][T10102] unable to read squashfs_super_block 05:05:48 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, &(0x7f0000000140)) 05:05:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 05:05:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x5c, 0x0, 0x0, 0x45) [ 142.502395][T10102] attempt to access beyond end of device [ 142.502395][T10102] loop1: rw=2048, want=8, limit=1 [ 142.533016][T10102] SQUASHFS error: Failed to read block 0x0: -5 [ 142.544687][T10102] unable to read squashfs_super_block 05:05:48 executing program 1: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 05:05:48 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1db5c0, 0x0) 05:05:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003c00)={0x0, 0x989680}) 05:05:48 executing program 5: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, 0xfffffffffffffff8) 05:05:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x4020940d) 05:05:48 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x15, r0, 0x0, 0x0, 0xfffffffffffffff8) 05:05:48 executing program 3: memfd_create(&(0x7f0000000080)='\x8e\xde\t\xca\xb0&~\xff_\xd7\xb3`\xafg\t\xb72Fc6\xc9\x18F\x17\x8c5\xfa\x12\x8b\xe8/\xd0\x9f\xcf#\x8c\x87\x81\xf9\a\x066\xaa\xb2E\x1f2\x95,\xe6[\xc7\x0e3\xe9J\xd2\xfa\xbc\\z\xc1j\x81\xfd\xed\xfcoA\x98\xe4\xa4\xc9j\xd7Z+x\x01\x05\x05\xaf\x93\xb7\x12\xa4\xc3\xb4K\x10\x1b9Z\xec\xb1\n\x9b\xa4\x1ff\xb7\xb0\x15\xa5\x8e', 0x6) 05:05:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)=0x3e) 05:05:48 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 05:05:48 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)) 05:05:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) semctl$IPC_INFO(r0, 0x2, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001340)=""/4096) r2 = dup(r1) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022abd7000fcdbdf256f0000000c009900cc000000790000000500d600020000000500d6008100"], 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x37e8306bc082ddd1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@private2, 0x4e21, 0x4, 0x4e24, 0x3ea, 0xa, 0xa0, 0x20, 0x88}, {0x1, 0x3, 0x7f, 0x3, 0x7, 0x7ff, 0x2, 0x40}, {0x0, 0x8, 0xfff, 0x3f}, 0x3, 0x6e6bbe, 0x1, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x64010101, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010101, 0x0, 0x4, 0x3, 0x0, 0x7ffffffc, 0x2, 0x5}}, 0xe8) fcntl$notify(0xffffffffffffffff, 0x402, 0x38) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 142.860520][ C1] hrtimer: interrupt took 35624 ns 05:05:49 executing program 0: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 05:05:49 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 05:05:49 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, 0x0) 05:05:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x938, 0x4) 05:05:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x9, 0x4) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000013c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="48020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x248}, 0x1, 0x0, 0x0, 0x48004}, 0x8001) modify_ldt$read_default(0x2, &(0x7f0000001400), 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000001380)=0xf060ec9) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000000)) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000001400)) write$UHID_INPUT(r2, &(0x7f0000000100)={0x2400, {"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", 0x1000}}, 0x1006) socket$inet(0x2, 0x802, 0x6) 05:05:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) semctl$IPC_INFO(r0, 0x2, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001340)=""/4096) r2 = dup(r1) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022abd7000fcdbdf256f0000000c009900cc000000790000000500d600020000000500d6008100"], 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x37e8306bc082ddd1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@private2, 0x4e21, 0x4, 0x4e24, 0x3ea, 0xa, 0xa0, 0x20, 0x88}, {0x1, 0x3, 0x7f, 0x3, 0x7, 0x7ff, 0x2, 0x40}, {0x0, 0x8, 0xfff, 0x3f}, 0x3, 0x6e6bbe, 0x1, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x64010101, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010101, 0x0, 0x4, 0x3, 0x0, 0x7ffffffc, 0x2, 0x5}}, 0xe8) fcntl$notify(0xffffffffffffffff, 0x402, 0x38) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 05:05:49 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0}}) 05:05:49 executing program 2: memfd_create(&(0x7f0000000000)='R\x99gx9\xbc\xdf\x13%J\x12%+\"\xa3hJ\xa6\xcd~\xce\x80sOZ\xfc\xe3Gn\x0fq\x83\xee=\xc5\x12}\xb7/\xc1sV\xd2\xdc\x03\n+]\f\'V\xba\xf20\x95\xae\x04\x00\xb6\xe33\xfc\xe4\xdb\x19\x9d\b\xa6&\xdc\x1c$u2\xf4\x91\xa9\tB\xdf\xc1\x9f[\xa8\xaelJ\xc4J{0\xf2\x96\xee\x8f\x174n\x9e\x15RpN\xee\x84\x06\b\x00\x00\x00\x00\x00\x00\xff\xff0\x9fNOH\xbc\x8d\x92F\x01\x18}a\xd0\xf0z\xf7\xbfO\xbe|\x8c\xc8\xb7\x8em\xfc!Y{uN\x1a\xe2P\x8br$\xff\xb3#\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3P\x8bJ\x90\xc6\x1c6\x91\xe4\x1d\xac\x05\x9b\x10\xf1.\x1d(p -{\x124\'\x13\xc9P=(\x9f\xf2Wz\xcdKU\a\xb2\xf7w\xecU\x83\xaf\xd8\x1c\xdb\"\xff\xb3\xbc\x8f\xedr\xdb\x9b\x0e]\x1e\x1a\x99+\xb0\v\xcd\xcb\xa7r_\xe6\xdbY\xffs\xb4\t\xf2h\x8b\x85\x94}\x1d,\xbasN,Lrr\xdb+\r\xe4\xf8\x12\xfb\x9c\x166S\x1e/\xf8\xc4\xfeZ\x85\\LG_\x9f\xab\xb88$}\b\xe31\xce\x9cV\xe7\xb8\xf2#M\xb1', 0x0) 05:05:49 executing program 1: pipe2(&(0x7f0000000600), 0x0) pipe2(&(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002640)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x59, &(0x7f0000002580), &(0x7f00000025c0)={0x80}, 0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002780), 0x8}) 05:05:49 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)) 05:05:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 05:05:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) r0 = gettid() tkill(r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000001380)) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000001400)) write$UHID_INPUT(r1, 0x0, 0x0) socket$inet(0x2, 0x802, 0x6) 05:05:49 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) fcntl$getown(r0, 0x9) 05:05:49 executing program 5: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x11, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, 0xfffffffffffffff8) 05:05:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000001850000007500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='block_split\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x307) 05:05:49 executing program 3: mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x7ffcc25bb003) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) [ 143.724798][T10204] BPF:[1] FUNC_PROTO (anon) [ 143.749231][T10204] BPF:return=0 args=( [ 143.767089][T10204] BPF:3 (anon) [ 143.782954][T10204] BPF:) [ 143.791525][T10204] BPF: [ 143.801895][T10204] BPF:Invalid arg#1 [ 143.819198][T10204] BPF: [ 143.819198][T10204] [ 143.830706][T10204] BPF:[1] FUNC_PROTO (anon) [ 143.839240][T10204] BPF:return=0 args=( [ 143.843364][T10204] BPF:3 (anon) [ 143.847810][T10204] BPF:) 05:05:49 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='!-*.$:\"$^\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x1000000}) 05:05:49 executing program 2: keyctl$search(0x14, 0x0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, 0xfffffffffffffff8) 05:05:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x20}}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x7, 0x8}) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x7, 0x4, &(0x7f0000000840)=[{&(0x7f00000009c0)="05", 0x1}, {&(0x7f0000000340)}, {&(0x7f0000000440), 0x0, 0x1}, {0x0}], 0x100008, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}, {@uni_xlateno='uni_xlate=0'}], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@uid_lt={'uid<', 0xee00}}]}) 05:05:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@can, 0x80, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 05:05:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 143.850688][T10204] BPF: [ 143.853581][T10204] BPF:Invalid arg#1 [ 143.870169][T10204] BPF: [ 143.870169][T10204] 05:05:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:49 executing program 2: socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x28, &(0x7f0000000680), 0x2c1) 05:05:49 executing program 0: pipe2(&(0x7f0000000280), 0x0) 05:05:49 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000001600)=@file={0x0, './file0/file1\x00'}, 0x10) [ 144.002147][T10233] BPF:[2] FUNC_PROTO (anon) [ 144.012953][T10233] BPF:return=0 args=( [ 144.026828][T10233] BPF:3 (anon) [ 144.033530][T10233] BPF:, 0 [ 144.040594][T10233] BPF:, vararg [ 144.048394][T10233] BPF:) 05:05:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) [ 144.053371][T10233] BPF: [ 144.056607][T10233] BPF:Invalid arg#2 [ 144.060438][T10233] BPF: [ 144.060438][T10233] [ 144.067440][T10233] BPF:[2] FUNC_PROTO (anon) [ 144.072158][T10233] BPF:return=0 args=( [ 144.090889][T10233] BPF:3 (anon) [ 144.093205][T10243] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 05:05:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x400000}, 0x40) 05:05:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088641bffffff00004000630677fbac141431e934a0a662079f4b4dfe87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) [ 144.127327][T10233] BPF:, 0 [ 144.130424][T10233] BPF:, vararg [ 144.133879][T10233] BPF:) [ 144.138536][T10233] BPF: [ 144.146495][T10233] BPF:Invalid arg#2 [ 144.150695][T10233] BPF: [ 144.150695][T10233] 05:05:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xf, 0x3}]}]}}, &(0x7f0000000040)=""/219, 0x36, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'ip6_vti0\x00'}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x88180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000540)={&(0x7f00000002c0)="39ea7dec019b1204c775027cb937dc749a47495149fa22d453d5fa871ec7d0fb13dd4b385533e01fb58cab41a3c66ccecd4ebaffacae4e5510046941a3da700b59b32a1e88f59a1a6bc67099705aa462b0c197e559d47f64e01cfc177c1616ff0a4f031332d04c0f", &(0x7f0000000380)=""/240, &(0x7f0000000480)="a753a735ead2362ae7a016c06d8c043322dfcdd17a839035a7bd9cf7b130e0e2788a28703fcc8668c150fdd533657c069ed642711b2c4780b4688d178134a29d5fac7dd92d509cd60b745a935c13f3a18f611bd24d2a2b4be4746fa2df938535", &(0x7f00000005c0)="ec2b7a2f90793cf0a92631318942fe0684d4634c6fcb48da7377c69d57b221ceea10e30628389db4e3d00d837d6bfe1cad04ac66bd4e58507be890d84c1231f82f6dd45be783a76a961f4d76218fc602767eb79567d802b2677ccc5657402f3320a8a31b0cdf8e4dc862cfb4c2a1652de33518f1ae5bf9b8ad2807311616b3e622b88c757c1f0f2d220edba5c599cb0bb69c0caf2b076f339e2e3d4763f139318c8194879a5d0467030a0c96179fed0426fb2d37d50a51abc4bcfc7bd4fd", 0xf15, r2}, 0x38) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="3ae70c7821bf65750ed4508e9d3fb87df0070316e2d5fe6d2729e0be79de425549aa8e9b28f683dc82bdd778e74d662cad0513c61b61315500112801516f25054665ffdda9"], 0x38}, 0x8000) 05:05:50 executing program 2: [ 144.274423][T10261] BPF:[1] FUNC_PROTO (anon) [ 144.286438][T10266] BPF:[2] FUNC_PROTO (anon) [ 144.295401][T10261] BPF:return=0 args=( [ 144.308671][T10266] BPF:return=0 args=( [ 144.320882][T10261] BPF:0 (anon) 05:05:50 executing program 2: 05:05:50 executing program 4: [ 144.330088][T10266] BPF:3 (anon) [ 144.340839][T10261] BPF:, 3 (invalid-name-offset) [ 144.343493][T10266] BPF:, 0 [ 144.354355][T10266] BPF:, vararg [ 144.372019][T10261] BPF:) [ 144.376192][T10261] BPF: [ 144.380795][T10266] BPF:) [ 144.388945][T10261] BPF:Invalid arg#1 [ 144.394885][T10266] BPF: [ 144.397128][T10261] BPF: [ 144.397128][T10261] [ 144.408719][T10266] BPF:Invalid arg#2 [ 144.413495][T10261] BPF:[1] FUNC_PROTO (anon) [ 144.428207][T10266] BPF: 05:05:50 executing program 5: 05:05:50 executing program 0: [ 144.428207][T10266] [ 144.435225][T10261] BPF:return=0 args=( [ 144.456620][T10261] BPF:0 (anon) 05:05:50 executing program 2: 05:05:50 executing program 4: 05:05:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:50 executing program 3: [ 144.477261][T10261] BPF:, 3 (invalid-name-offset) [ 144.490915][T10261] BPF:) [ 144.496606][T10261] BPF: [ 144.500248][T10261] BPF:Invalid arg#1 [ 144.504112][T10261] BPF: [ 144.504112][T10261] 05:05:50 executing program 5: [ 144.568354][T10281] BPF:[2] FUNC_PROTO (anon) 05:05:50 executing program 0: 05:05:50 executing program 2: 05:05:50 executing program 4: [ 144.598062][T10281] BPF:return=0 args=( [ 144.611841][T10281] BPF:3 (anon) [ 144.629832][T10281] BPF:, 0 05:05:50 executing program 3: [ 144.653484][T10281] BPF:, vararg 05:05:50 executing program 0: 05:05:50 executing program 5: [ 144.681850][T10281] BPF:) [ 144.695625][T10281] BPF: [ 144.715936][T10281] BPF:Invalid arg#2 05:05:50 executing program 2: 05:05:50 executing program 4: [ 144.734094][T10281] BPF: [ 144.734094][T10281] 05:05:50 executing program 0: 05:05:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:50 executing program 3: 05:05:50 executing program 5: 05:05:50 executing program 2: 05:05:50 executing program 4: 05:05:50 executing program 3: 05:05:50 executing program 0: 05:05:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1}, 0xfc) [ 144.919372][T10302] BPF:[2] FUNC_PROTO (anon) 05:05:50 executing program 5: [ 144.942394][T10302] BPF:return=0 args=( [ 144.954250][T10302] BPF:3 (anon) [ 144.961408][T10302] BPF:, 0 [ 144.967892][T10302] BPF:, vararg [ 144.978680][T10302] BPF:) 05:05:50 executing program 3: 05:05:50 executing program 4: 05:05:50 executing program 0: [ 144.990382][T10302] BPF: [ 144.999689][T10302] BPF:Invalid arg#2 [ 145.038889][T10302] BPF: [ 145.038889][T10302] 05:05:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) socket$kcm(0x2b, 0x1, 0x0) 05:05:51 executing program 5: 05:05:51 executing program 4: 05:05:51 executing program 0: 05:05:51 executing program 3: 05:05:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1}, 0xfc) 05:05:51 executing program 5: 05:05:51 executing program 4: [ 145.189636][T10319] BPF:[2] FUNC_PROTO (anon) 05:05:51 executing program 3: [ 145.221179][T10319] BPF:return=0 args=( [ 145.232689][T10319] BPF:3 (anon) 05:05:51 executing program 4: [ 145.274678][T10319] BPF:, 0 05:05:51 executing program 0: [ 145.302886][T10319] BPF:, vararg 05:05:51 executing program 5: [ 145.327737][T10319] BPF:) [ 145.340401][T10319] BPF: [ 145.350586][T10319] BPF:Invalid arg#2 [ 145.361080][T10319] BPF: [ 145.361080][T10319] 05:05:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) socket$kcm(0x2b, 0x1, 0x0) 05:05:51 executing program 2: 05:05:51 executing program 4: 05:05:51 executing program 3: 05:05:51 executing program 5: 05:05:51 executing program 0: 05:05:51 executing program 2: 05:05:51 executing program 3: 05:05:51 executing program 5: 05:05:51 executing program 4: 05:05:51 executing program 0: [ 145.515760][T10339] BPF:[2] FUNC_PROTO (anon) [ 145.533714][T10339] BPF:return=0 args=( [ 145.548241][T10339] BPF:3 (anon) [ 145.560374][T10339] BPF:, 0 05:05:51 executing program 5: [ 145.574359][T10339] BPF:, vararg [ 145.588713][T10339] BPF:) [ 145.608837][T10339] BPF: [ 145.622565][T10339] BPF:Invalid arg#2 [ 145.641373][T10339] BPF: [ 145.641373][T10339] 05:05:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) socket$kcm(0x2b, 0x1, 0x0) 05:05:51 executing program 4: 05:05:51 executing program 3: 05:05:51 executing program 2: 05:05:51 executing program 0: 05:05:51 executing program 5: 05:05:51 executing program 3: 05:05:51 executing program 4: 05:05:51 executing program 5: 05:05:51 executing program 0: 05:05:51 executing program 2: [ 145.780531][T10355] BPF:[2] FUNC_PROTO (anon) 05:05:51 executing program 5: [ 145.805906][T10355] BPF:return=0 args=( [ 145.819109][T10355] BPF:3 (anon) [ 145.833615][T10355] BPF:, 0 [ 145.845573][T10355] BPF:, vararg [ 145.860917][T10355] BPF:) [ 145.874960][T10355] BPF: [ 145.885437][T10355] BPF:Invalid arg#2 [ 145.897563][T10355] BPF: [ 145.897563][T10355] 05:05:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:05:51 executing program 4: 05:05:51 executing program 3: 05:05:51 executing program 0: 05:05:51 executing program 2: 05:05:51 executing program 5: 05:05:51 executing program 0: 05:05:51 executing program 2: [ 146.011261][T10370] BPF:[2] FUNC_PROTO (anon) 05:05:51 executing program 4: 05:05:52 executing program 3: [ 146.031421][T10370] BPF:return=0 args=( [ 146.038913][T10370] BPF:3 (anon) [ 146.044051][T10370] BPF:, 0 [ 146.052021][T10370] BPF:, vararg [ 146.061259][T10370] BPF:) [ 146.070581][T10370] BPF: 05:05:52 executing program 5: 05:05:52 executing program 2: [ 146.080852][T10370] BPF:Invalid arg#2 [ 146.096774][T10370] BPF: [ 146.096774][T10370] 05:05:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:05:52 executing program 0: 05:05:52 executing program 4: 05:05:52 executing program 3: 05:05:52 executing program 5: 05:05:52 executing program 2: 05:05:52 executing program 0: 05:05:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 05:05:52 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x4000010) 05:05:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fstat(r0, 0x0) [ 146.291656][T10387] BPF:[2] FUNC_PROTO (anon) [ 146.306564][T10387] BPF:return=0 args=( [ 146.316099][T10387] BPF:3 (anon) [ 146.321026][T10387] BPF:, 0 [ 146.333498][T10387] BPF:, vararg 05:05:52 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) 05:05:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x85}]}) [ 146.343223][T10387] BPF:) [ 146.351172][T10387] BPF: [ 146.354010][T10387] BPF:Invalid arg#2 [ 146.359103][T10387] BPF: [ 146.359103][T10387] 05:05:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:05:52 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001380)='nl80211\x00') 05:05:52 executing program 5: fanotify_mark(0xffffffffffffffff, 0x8d87d76e515e8968, 0x0, 0xffffffffffffffff, 0x0) 05:05:52 executing program 4: socket$inet(0x2, 0x3, 0x9) 05:05:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000000)={0x0, 0x48, 0x0}, 0x2123) [ 146.451232][ T34] audit: type=1326 audit(1603775152.397:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 [ 146.482368][T10406] BPF:[2] FUNC_PROTO (anon) [ 146.488659][T10406] BPF:return=0 args=( [ 146.493910][T10406] BPF:3 (anon) [ 146.498562][T10406] BPF:, 0 05:05:52 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000442) 05:05:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 146.501884][T10406] BPF:, vararg [ 146.515991][T10406] BPF:) [ 146.522127][T10406] BPF: [ 146.530115][T10406] BPF:Invalid arg#2 05:05:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001880)={0x0, 0x3938700}) 05:05:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 146.557011][T10406] BPF: [ 146.557011][T10406] 05:05:52 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 05:05:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r0, 0x0, 0x0) 05:05:53 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005380)='/dev/null\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, 0x0) 05:05:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r1) 05:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002a80)=ANY=[@ANYBLOB="0c99"], 0x10c}}, 0x0) 05:05:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x10c}}, 0x0) [ 147.246700][ T34] audit: type=1326 audit(1603775153.197:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 05:05:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005380)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:05:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:53 executing program 4: socket$inet6(0xa, 0x0, 0xffffff01) 05:05:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 05:05:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r2, 0x0, 0x0, 0x4000004) lseek(r1, 0x0, 0x4) 05:05:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001880)={0x0, 0x3938700}) 05:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="94000000", @ANYBLOB="10002d"], 0x94}}, 0x0) 05:05:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/219, 0x0, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/schedstat\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 05:05:53 executing program 2: fanotify_mark(0xffffffffffffffff, 0x2, 0x2, 0xffffffffffffffff, 0x0) 05:05:53 executing program 0: fanotify_mark(0xffffffffffffffff, 0x25, 0x0, 0xffffffffffffff9c, 0x0) 05:05:53 executing program 4: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x77f5c9399eeb524b) 05:05:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) [ 147.584531][T10470] BPF:hdr_len not found 05:05:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/219, 0x0, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0) 05:05:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@rc, 0x80) 05:05:53 executing program 2: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_gettime(0x0, &(0x7f0000000140)) 05:05:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, &(0x7f0000000080)='#', 0x1, r1) 05:05:53 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000340)={@dev, @broadcast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "ac", 'a32', 0x0, "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"}}}}}, 0x0) 05:05:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)="c8", 0x1}, {&(0x7f00000002c0)="03", 0x1}, {0x0}, {&(0x7f0000000400)='M', 0x1}], 0x4, &(0x7f0000000a40)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) [ 147.733431][T10487] BPF:hdr_len not found 05:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x40010161) 05:05:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 05:05:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/219, 0x0, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200108d4) 05:05:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xcd, 0x3, "05c2418bce2ff463f77cfffe75e40d8286fdd74c3723548bfeabaa3218b3a442c0c97a5d309b356349515925bfbec66711ee26021e041149e1429dccf8c9b676a75d67e55a1155f66baa693f935eec645651a399b49cde9756fd9ec10764658ccad81a21a8b2e58d5f67814a568340a950fa59adc1b2393f7723446714a5a849db2841e05313f34baf0fc0ad312409d8de4674c9bd30d6379198934712226b65ed39f55ad86a9b37acc558ec450f9c74869cafbe1bd8a1b6cd5ef22d3601607d81c228d42eb3a7a6a1"}, @ETHTOOL_A_WOL_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x59, 0x3, "bfc15e39ad48e41229223a44bb471e06fd73ff39badddeba588ff7eea281c96f071eb4b73c48765f0dc4798966b373fd06df98c6868c6574844a847caa4c38a3f0dc99fdc5e317fa09fb2e9da404c33aa2028fec17"}, @ETHTOOL_A_WOL_MODES={0xd10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "81880517f963a543f7bb54aae7c68ac9b9f58c75b943c1c4bc4204791c4636e9b1eb783df2f543c928b71eb076d115489b19adbd79734d77adf7f630b87d11a2a3c839984d0863e864e5732d218372369e7bd8537907366a892a65a98c329a5f7f9d70401da4e13b7a9d49e089abda6cf0083128e24c0171947f1e88da620d26557c0eca2d48939b9db98b2e4077245d15ea0f053ffe6e902afb37fb9726f55ea4c448b41d6743b5c4f93d0aad13b0a3eff6ca1610"}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "863b4e461c2a6eb1132fe98e479c66fcb2b63d6f852bc88c1f3915f4051055c9c92e187a4e5972d30e77d270c49ee03887bc184f73cd3dc84fb98cfd25f0f979cffed907c0fdbb176d738eb46bda5d66c8e4c0665a9d392c083ceeacf8bdc533d56af7ea9eed3d47ec5abb02b34ea2d77e13d96f6c71c5e89d0bbcb8f10694a3aa517c18c423610df63517748e95f416ae516884b1e9bdf81b36610c3895a71f57f555a0a8cf2eda4769a004670f001a1df740c8201bdee837"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x29, 0x5, "cab41e90f9d72ec7bd66437a7623703488ecb29d3646039011dc16607dcc7c32aff20c046c"}, @ETHTOOL_A_BITSET_VALUE={0xe9, 0x4, "ffa1df5f410a386311d78939e549f39b0eabebeb02d03b9cd6b017fe093cbfa167899670fcfecbba2dbc56b0b4b37ca07a0a529c36fb58ebaea35ea4c9c31bdc80212613cf2a3085fc19e5cfa12a789508828397d893fa99ef3334addd945f50f5aabaef3cfdbc8a8e14a2105b1f741f16c393bcb0ebb2d8568bb961cf6c6ee872baf138935ff390e79f9d622ad379689f638da1cff65af39681bb2239f88c9777f086b5d734866280a20b65d3f189c8e2219e5e2d1c61e37c6da921af4b2c1e88729b0b26e308e02c475006a92c415d0ed42c003735a139d41fad27b4d6c50c7c9701a8d3"}, @ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'syz'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '[#/#%\xc2({-$\x8d\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'syz'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '::/\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'syz'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'user\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "eda3eb23ea58d0ae97beff8f6697a33db1009d633da1b1cbd56f0d77f1"}, @ETHTOOL_A_BITSET_VALUE={0x965, 0x4, "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"}]}]}, 0xec4}}, 0x0) 05:05:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) 05:05:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) [ 147.882509][T10504] BPF:hdr_len not found 05:05:53 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000000)) 05:05:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0) 05:05:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005380)='/dev/null\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 05:05:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffd57}, 0x0) 05:05:53 executing program 2: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 05:05:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) 05:05:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{&(0x7f0000000240)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 05:05:54 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/51) [ 148.057612][T10522] BPF:[2] FUNC_PROTO (anon) [ 148.073081][T10522] BPF:return=0 args=( [ 148.086397][T10522] BPF:3 (anon) [ 148.099798][T10522] BPF:, 0 05:05:54 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigsuspend(&(0x7f0000000180), 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r3, 0xbfde, 0x4) 05:05:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) [ 148.112194][T10522] BPF:, vararg [ 148.122531][T10522] BPF:) [ 148.132098][T10522] BPF: [ 148.150947][T10522] BPF:Invalid arg#1 05:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x1, &(0x7f0000001880)={0x0, 0x3938700}) 05:05:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) [ 148.166042][T10522] BPF: [ 148.166042][T10522] 05:05:54 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) 05:05:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:54 executing program 0: socket(0x11, 0x2, 0x8001) 05:05:54 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 05:05:54 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @random="c88b004ee145", @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x22, 0x0, [{0x0, 0x4, '#%'}, {0x0, 0x8, "8cffa9129ffd"}, {0x0, 0x10, "3cfeb2448d5fe886517393cc8526"}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 05:05:54 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x107640, 0x0) [ 148.291554][T10549] BPF:[2] FUNC_PROTO (anon) [ 148.306156][T10549] BPF:return=0 args=( [ 148.319164][T10549] BPF:3 (anon) [ 148.330352][T10549] BPF:, 0 05:05:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) [ 148.340143][T10549] BPF:, vararg [ 148.353584][T10549] BPF:) [ 148.360863][T10549] BPF: [ 148.372764][T10549] BPF:Invalid arg#1 05:05:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002180)={0x20}, 0x20}}, 0x0) [ 148.397645][T10549] BPF: [ 148.397645][T10549] 05:05:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x102740, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) dup2(r1, r0) 05:05:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none}, 0x9c) 05:05:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008700)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 05:05:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept(r0, 0x0, 0x0) 05:05:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:54 executing program 4: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) [ 149.015712][T10574] BPF:[2] FUNC_PROTO (anon) [ 149.020371][T10574] BPF:return=0 args=( [ 149.026494][T10574] BPF:3 (anon) [ 149.031017][T10574] BPF:, 0 [ 149.038513][T10574] BPF:, vararg [ 149.049491][T10574] BPF:) [ 149.060190][T10574] BPF: 05:05:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f000000b300)='ns/pid\x00') setns(r0, 0x0) 05:05:55 executing program 0: 05:05:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 05:05:55 executing program 4: openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) [ 149.078603][T10574] BPF:Invalid arg#1 [ 149.089018][T10574] BPF: [ 149.089018][T10574] 05:05:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:55 executing program 0: fstat(0xffffffffffffff9c, 0x0) 05:05:55 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:05:55 executing program 5: write(0xffffffffffffffff, &(0x7f0000000140), 0x0) [ 149.203871][T10597] BPF:[2] FUNC_PROTO (anon) 05:05:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0xc0045003, &(0x7f0000000140)) 05:05:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) 05:05:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x5001, 0x0) [ 149.236374][T10597] BPF:return=0 args=( [ 149.240390][T10597] BPF:3 (anon) [ 149.243956][T10597] BPF:, 0 05:05:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001940), &(0x7f0000001980)=0x8) [ 149.285343][T10597] BPF:, vararg [ 149.298593][T10597] BPF:) [ 149.312549][T10597] BPF: [ 149.331871][T10597] BPF:Invalid arg#2 05:05:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000001980)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:05:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x8) [ 149.356705][T10597] BPF: [ 149.356705][T10597] 05:05:55 executing program 0: 05:05:55 executing program 5: 05:05:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @struct]}}, &(0x7f0000000040)=""/219, 0x32, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:55 executing program 2: [ 149.564383][ T8964] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 149.924471][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.935420][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.945228][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 149.954363][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.964928][ T8964] usb 4-1: config 0 descriptor?? [ 150.444971][ T8964] cm6533_jd 0003:0D8C:0022.0001: No inputs registered, leaving [ 150.453822][ T8964] cm6533_jd 0003:0D8C:0022.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 150.725212][ T8964] usb 4-1: USB disconnect, device number 2 [ 151.494310][ T29] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 151.854344][ T29] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.865318][ T29] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.875682][ T29] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 151.885085][ T29] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.897524][ T29] usb 4-1: config 0 descriptor?? [ 152.194891][ T29] cm6533_jd 0003:0D8C:0022.0002: No inputs registered, leaving [ 152.210974][ T29] cm6533_jd 0003:0D8C:0022.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 05:05:58 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:05:58 executing program 4: 05:05:58 executing program 0: 05:05:58 executing program 5: 05:05:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 05:05:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @struct]}}, &(0x7f0000000040)=""/219, 0x32, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 152.278256][ T8964] usb 4-1: USB disconnect, device number 3 05:05:58 executing program 5: 05:05:58 executing program 0: 05:05:58 executing program 2: 05:05:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @struct]}}, &(0x7f0000000040)=""/219, 0x32, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:05:58 executing program 4: 05:05:58 executing program 2: [ 152.754258][ T8964] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 153.164346][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.175339][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.185128][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 153.194298][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.203068][ T8964] usb 4-1: config 0 descriptor?? [ 153.684919][ T8964] cm6533_jd 0003:0D8C:0022.0003: No inputs registered, leaving [ 153.693712][ T8964] cm6533_jd 0003:0D8C:0022.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 153.965702][ T3844] usb 4-1: USB disconnect, device number 4 05:06:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:00 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/crypto\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 05:06:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 05:06:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 05:06:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:00 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 05:06:00 executing program 2: r0 = fanotify_init(0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 154.510181][T10762] BPF:[2] FUNC_PROTO (anon) [ 154.522640][T10762] BPF:return=0 args=( [ 154.532183][T10762] BPF:3 (anon) [ 154.544869][T10762] BPF:, vararg [ 154.557402][T10762] BPF:) 05:06:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) 05:06:00 executing program 0: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) 05:06:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MODE={0x5}]}}}]}, 0x44}}, 0x0) [ 154.565370][T10762] BPF: [ 154.569954][T10762] BPF:Invalid arg#2 [ 154.573896][T10762] BPF: [ 154.573896][T10762] 05:06:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) [ 154.697585][T10787] BPF:[2] FUNC_PROTO (anon) [ 154.708233][T10787] BPF:return=0 args=( [ 154.712367][T10787] BPF:3 (anon) [ 154.718354][T10787] BPF:, vararg [ 154.728172][T10787] BPF:) [ 154.731078][T10787] BPF: [ 154.734047][T10787] BPF:Invalid arg#2 [ 154.739667][T10787] BPF: [ 154.739667][T10787] [ 154.834215][ T3844] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 155.204274][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.215211][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.225333][ T3844] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 155.234648][ T3844] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.245333][ T3844] usb 4-1: config 0 descriptor?? [ 155.724857][ T3844] cm6533_jd 0003:0D8C:0022.0004: No inputs registered, leaving [ 155.733497][ T3844] cm6533_jd 0003:0D8C:0022.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 156.006129][ T3844] usb 4-1: USB disconnect, device number 5 05:06:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:02 executing program 5: syslog(0x2, &(0x7f0000000140)=""/143, 0x8f) 05:06:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000f0601"], 0x14}}, 0x0) 05:06:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000001840)='./bus\x00', 0x1ad002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 05:06:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:02 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 05:06:02 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001bc0)='tmpfs\x00', &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000040c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, '0000:00:10.0\x00'}}]}) 05:06:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) flock(r0, 0xc) [ 156.569074][T10841] BPF:[2] FUNC_PROTO (anon) [ 156.573901][T10841] BPF:return=0 args=( [ 156.592878][T10841] BPF:3 (anon) [ 156.602087][T10841] BPF:, vararg [ 156.611516][T10841] BPF:) 05:06:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 156.627430][T10849] tmpfs: Unknown parameter 'smackfsdef' [ 156.628823][T10841] BPF: [ 156.647448][T10841] BPF:Invalid arg#2 [ 156.655251][ T34] audit: type=1800 audit(1603775162.607:4): pid=10850 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15894 res=0 errno=0 05:06:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:06:02 executing program 4: clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 05:06:02 executing program 5: [ 156.658076][T10849] tmpfs: Unknown parameter 'smackfsdef' [ 156.678940][T10841] BPF: [ 156.678940][T10841] [ 156.835180][ T9758] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 157.194192][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.205309][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.215843][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 157.225451][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.236217][ T9758] usb 4-1: config 0 descriptor?? [ 157.714710][ T9758] cm6533_jd 0003:0D8C:0022.0005: No inputs registered, leaving [ 157.732494][ T9758] cm6533_jd 0003:0D8C:0022.0005: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 157.985379][ T29] usb 4-1: USB disconnect, device number 6 05:06:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:04 executing program 2: 05:06:04 executing program 5: 05:06:04 executing program 4: 05:06:04 executing program 0: 05:06:04 executing program 5: 05:06:04 executing program 4: openat$vmci(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vmci\x00', 0x2, 0x0) 05:06:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) flock(r0, 0xc) 05:06:04 executing program 0: socketpair(0x22, 0x2, 0x24, &(0x7f00000001c0)) 05:06:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) [ 158.654839][T10924] delete_channel: no stack [ 158.683458][T10924] delete_channel: no stack [ 158.701105][T10924] delete_channel: no stack [ 158.711317][T10924] delete_channel: no stack [ 158.874075][ T9758] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 159.234164][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.245221][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.255027][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 159.264138][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.274839][ T9758] usb 4-1: config 0 descriptor?? [ 159.754878][ T9758] cm6533_jd 0003:0D8C:0022.0006: No inputs registered, leaving [ 159.770722][ T9758] cm6533_jd 0003:0D8C:0022.0006: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 159.955625][ T29] usb 4-1: USB disconnect, device number 7 05:06:06 executing program 4: socketpair(0x1d, 0x0, 0xff, &(0x7f00000014c0)) 05:06:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 05:06:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:06 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0x90, 0x12, 0x389, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="7ed23b551fde8a6eb352acae1a5595db14320b095da864d000a3f2a9b93f7fefcdcc81a45b42313aeeab541dcaeb811e2ff60d1acd84b27b76350a009bc0701833095b36678268efa7825754284ece04225503147dda381eeaada38951ba70ca"]}]}, 0x90}], 0x1}, 0x0) 05:06:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000004b00)=[{}], &(0x7f0000004b40)=0x8) 05:06:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000002200)) [ 160.513523][T10977] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 05:06:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:06 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:06:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c8ffff273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663a463992675f40cb3edcb268109e6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:06:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:06 executing program 0: 05:06:06 executing program 4: [ 160.640725][T10994] BPF:[2] FUNC_PROTO (anon) [ 160.655509][T10994] BPF:return=0 args=( [ 160.659801][T10994] BPF:3 (anon) [ 160.663721][T10994] BPF:, 0 (anon) [ 160.668964][T10994] BPF:, vararg [ 160.673602][T10994] BPF:) [ 160.682699][T10994] BPF: 05:06:06 executing program 0: 05:06:06 executing program 5: [ 160.706992][T10994] BPF:Invalid arg#2 [ 160.718663][T10994] BPF: [ 160.718663][T10994] [ 160.805796][ T8964] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 161.174134][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.185059][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.194884][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 161.203981][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.212878][ T8964] usb 4-1: config 0 descriptor?? [ 161.694683][ T8964] cm6533_jd 0003:0D8C:0022.0007: No inputs registered, leaving [ 161.710187][ T8964] cm6533_jd 0003:0D8C:0022.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 161.896529][ T8964] usb 4-1: USB disconnect, device number 8 05:06:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:08 executing program 4: 05:06:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:08 executing program 5: 05:06:08 executing program 0: 05:06:08 executing program 4: [ 162.456551][T11049] BPF:[2] FUNC_PROTO (anon) 05:06:08 executing program 5: 05:06:08 executing program 0: [ 162.479307][T11049] BPF:return=0 args=( 05:06:08 executing program 4: [ 162.522756][T11049] BPF:3 (anon) [ 162.542319][T11049] BPF:, 0 (anon) [ 162.557530][T11049] BPF:, vararg [ 162.570467][T11049] BPF:) 05:06:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:08 executing program 0: [ 162.596970][T11049] BPF: [ 162.608974][T11049] BPF:Invalid arg#2 [ 162.620362][T11049] BPF: [ 162.620362][T11049] [ 162.773963][ T8964] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 163.133989][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.145047][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.155187][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 163.164487][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.174516][ T8964] usb 4-1: config 0 descriptor?? [ 163.654489][ T8964] cm6533_jd 0003:0D8C:0022.0008: No inputs registered, leaving [ 163.663119][ T8964] cm6533_jd 0003:0D8C:0022.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 163.857579][ T8964] usb 4-1: USB disconnect, device number 9 05:06:10 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:10 executing program 5: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0x0) setregid(0x0, 0x0) 05:06:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 05:06:10 executing program 0: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 05:06:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 164.406859][T11105] BPF:[2] FUNC_PROTO (anon) 05:06:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000011c0), &(0x7f0000001280)=0x98) 05:06:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) [ 164.430233][T11105] BPF:return=0 args=( [ 164.446178][T11105] BPF:3 (anon) [ 164.455545][T11105] BPF:, 0 (anon) [ 164.461665][T11105] BPF:, vararg [ 164.466044][T11105] BPF:) [ 164.468869][T11105] BPF: [ 164.471687][T11105] BPF:Invalid arg#2 [ 164.477967][T11105] BPF: 05:06:10 executing program 5: select(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x3f}, 0x0, 0x0) [ 164.477967][T11105] 05:06:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:10 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) [ 164.618355][T11128] BPF:[2] FUNC_PROTO (anon) [ 164.622980][T11128] BPF:return=0 args=( [ 164.644024][T11128] BPF:0 [ 164.646915][T11128] BPF:, vararg [ 164.650275][T11128] BPF:) [ 164.666233][T11128] BPF: [ 164.669108][T11128] BPF:Invalid arg#1 [ 164.672933][T11128] BPF: [ 164.672933][T11128] [ 164.703902][ T43] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 165.073945][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.084890][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.094654][ T43] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 165.103689][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.114075][ T43] usb 4-1: config 0 descriptor?? [ 165.663940][ T43] usbhid 4-1:0.0: can't add hid device: -71 [ 165.669984][ T43] usbhid: probe of 4-1:0.0 failed with error -71 [ 165.682245][ T43] usb 4-1: USB disconnect, device number 10 05:06:12 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:12 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 05:06:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0xffffffffffffff32, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 05:06:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:12 executing program 5: shmat(0x0, &(0x7f0000fec000/0x14000)=nil, 0x0) shmat(0x0, &(0x7f0000fe9000/0x4000)=nil, 0x0) 05:06:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) accept4(r0, &(0x7f0000000980)=@un=@abs, &(0x7f00000009c0)=0x8, 0x0) [ 166.142692][T11161] BPF:[2] FUNC_PROTO (anon) [ 166.157347][T11161] BPF:return=0 args=( 05:06:12 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f00000000c0), 0x8) 05:06:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 05:06:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 166.190688][T11161] BPF:0 [ 166.200160][T11161] BPF:, vararg [ 166.219343][T11161] BPF:) [ 166.229823][T11161] BPF: 05:06:12 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x8}, 0x0) 05:06:12 executing program 5: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) pipe2(&(0x7f0000000180), 0x0) [ 166.241930][T11161] BPF:Invalid arg#1 [ 166.257757][T11161] BPF: [ 166.257757][T11161] [ 166.433841][ T43] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 166.793941][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.805074][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.814959][ T43] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 166.824016][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.832797][ T43] usb 4-1: config 0 descriptor?? [ 167.373855][ T43] usbhid 4-1:0.0: can't add hid device: -71 [ 167.380007][ T43] usbhid: probe of 4-1:0.0 failed with error -71 [ 167.387253][ T43] usb 4-1: USB disconnect, device number 11 05:06:13 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:13 executing program 0: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 05:06:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000000), 0x2a) 05:06:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4e, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:13 executing program 4: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000280), 0x4) 05:06:13 executing program 5: select(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0x1ff}) 05:06:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) listen(r1, 0x0) [ 167.864123][T11215] BPF:[2] FUNC_PROTO (anon) [ 167.874230][T11215] BPF:return=0 args=( [ 167.886775][T11215] BPF:0 [ 167.893610][T11215] BPF:, vararg [ 167.902991][T11215] BPF:) [ 167.909083][T11215] BPF: 05:06:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) munlockall() 05:06:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 167.919843][T11215] BPF:Invalid arg#1 [ 167.928392][T11215] BPF: [ 167.928392][T11215] 05:06:13 executing program 4: fcntl$setown(0xffffffffffffffff, 0x6, 0x0) 05:06:13 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) [ 168.153786][ T43] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 168.553850][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.564922][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.575265][ T43] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 168.584427][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.594574][ T43] usb 4-1: config 0 descriptor?? [ 169.153850][ T43] usbhid 4-1:0.0: can't add hid device: -71 [ 169.159926][ T43] usbhid: probe of 4-1:0.0 failed with error -71 [ 169.168758][ T43] usb 4-1: USB disconnect, device number 12 05:06:15 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:15 executing program 0: socket$inet6(0x1c, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 05:06:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_int(r2, 0x0, 0x5, 0x0, &(0x7f0000000240)) 05:06:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:15 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)) 05:06:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000100)={@empty, @multicast1}, 0x32) [ 169.631207][T11265] BPF:[2] FUNC_PROTO (anon) [ 169.651209][T11265] BPF:return=0 args=( [ 169.669091][T11265] BPF:0 (anon) 05:06:15 executing program 5: clock_gettime(0xf, 0x0) socket$unix(0x1, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x8000, 0x2}, {0x0, 0x8001}}, 0x0) r0 = shmget(0x2, 0x2000, 0x20a, &(0x7f0000ffc000/0x2000)=nil) munlock(&(0x7f0000ff3000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000fe9000/0x4000)=nil, 0x1000) shmdt(r1) 05:06:15 executing program 0: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) semop(0x0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 05:06:15 executing program 4: getresuid(0x0, &(0x7f0000000980), 0x0) 05:06:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 169.686948][T11265] BPF:, 0 [ 169.696828][T11265] BPF:, vararg [ 169.703527][T11265] BPF:) [ 169.710896][T11265] BPF: [ 169.714540][T11265] BPF:Invalid arg#1 [ 169.728556][T11265] BPF: [ 169.728556][T11265] 05:06:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 169.850419][T11288] BPF:[2] FUNC_PROTO (anon) [ 169.856264][T11288] BPF:return=0 args=( [ 169.860291][T11288] BPF:0 (anon) [ 169.864668][T11288] BPF:, 0 [ 169.868016][T11288] BPF:, vararg [ 169.878136][T11288] BPF:) [ 169.880951][T11288] BPF: [ 169.885405][T11288] BPF:Invalid arg#1 [ 169.889261][T11288] BPF: [ 169.889261][T11288] [ 169.946043][ T3667] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 170.313824][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.324792][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.334802][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 170.345137][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.354225][ T3667] usb 4-1: config 0 descriptor?? [ 170.933758][ T3667] usbhid 4-1:0.0: can't add hid device: -71 [ 170.939853][ T3667] usbhid: probe of 4-1:0.0 failed with error -71 [ 170.946968][ T3667] usb 4-1: USB disconnect, device number 13 05:06:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000180)=0xfffffffc, 0x4) 05:06:17 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setrlimit(0x8, &(0x7f0000000000)) dup2(r1, r0) 05:06:17 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000)=0x3, 0x71) 05:06:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000280), 0x4) sendto$inet(r0, &(0x7f0000000000)="f2f25797bef783c0921f5d2e55db8f14761fa10128d8e3163f50ec1ce3a2842922955a3c0febe7886b4b3240feedee906d4f610b7eb88563419d7b89cc8121bc251ef19a705fbb010a69dcec0764388d912fb59291e2703991c40f36a4", 0x5d, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 171.363245][T11318] BPF:[2] FUNC_PROTO (anon) [ 171.372556][T11318] BPF:return=0 args=( [ 171.382995][T11318] BPF:0 (anon) [ 171.395927][T11318] BPF:, 0 05:06:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) [ 171.418038][T11318] BPF:, vararg 05:06:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x8) 05:06:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x1000065d}, 0xfdc6) 05:06:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:17 executing program 5: socketpair(0x2, 0x3, 0x7f, 0x0) [ 171.448512][T11318] BPF:) [ 171.461211][T11318] BPF: [ 171.475800][T11318] BPF:Invalid arg#1 [ 171.490061][T11318] BPF: [ 171.490061][T11318] [ 171.663749][ T3844] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 172.023804][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.034770][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.044791][ T3844] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 172.054075][ T3844] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.064567][ T3844] usb 4-1: config 0 descriptor?? [ 172.603722][ T3844] usbhid 4-1:0.0: can't add hid device: -71 [ 172.609802][ T3844] usbhid: probe of 4-1:0.0 failed with error -71 [ 172.619280][ T3844] usb 4-1: USB disconnect, device number 14 05:06:18 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:18 executing program 0: getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 05:06:18 executing program 4: select(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x5}) 05:06:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 05:06:19 executing program 5: pipe2(&(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) 05:06:19 executing program 0: [ 173.069903][T11366] BPF:[1] FUNC_PROTO (anon) [ 173.086910][T11366] BPF:return=0 args=( [ 173.105662][T11366] BPF:3 (anon) 05:06:19 executing program 4: fcntl$lock(0xffffffffffffffff, 0x2, 0x0) [ 173.122822][T11366] BPF:, 0 [ 173.136235][T11366] BPF:, vararg [ 173.144913][T11366] BPF:) [ 173.161170][T11366] BPF: [ 173.169513][T11366] BPF:Invalid arg#1 05:06:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:19 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) [ 173.188727][T11366] BPF: [ 173.188727][T11366] 05:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) [ 173.383696][ T3667] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 173.753701][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.764715][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.774472][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 173.783486][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.794457][ T3667] usb 4-1: config 0 descriptor?? [ 174.323678][ T3667] usbhid 4-1:0.0: can't add hid device: -71 [ 174.329898][ T3667] usbhid: probe of 4-1:0.0 failed with error -71 [ 174.337955][ T3667] usb 4-1: USB disconnect, device number 15 05:06:20 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 05:06:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:20 executing program 0: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000280), 0x4) 05:06:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 05:06:20 executing program 0: pipe2(&(0x7f0000000080), 0x0) clock_getres(0x4, &(0x7f00000001c0)) [ 174.825455][T11418] BPF:[1] FUNC_PROTO (anon) 05:06:20 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x5}) 05:06:20 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1ff}) [ 174.854052][T11418] BPF:return=0 args=( [ 174.865236][T11418] BPF:3 (anon) [ 174.872158][T11418] BPF:, 0 [ 174.880571][T11418] BPF:, vararg [ 174.890644][T11418] BPF:) [ 174.897776][T11418] BPF: 05:06:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) close(r0) poll(&(0x7f0000000100)=[{r1, 0x4}], 0x1, 0x0) close(r1) [ 174.916865][T11418] BPF:Invalid arg#1 [ 174.947812][T11418] BPF: [ 174.947812][T11418] 05:06:21 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000140)=0xd672, 0x4) 05:06:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1}, 0xfc) 05:06:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x1ff) 05:06:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:21 executing program 5: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 175.447412][T11455] BPF:[1] FUNC_PROTO (anon) 05:06:21 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 05:06:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 175.476357][T11455] BPF:return=0 args=( [ 175.496335][T11455] BPF:3 (anon) 05:06:21 executing program 4: setrlimit(0x3, &(0x7f0000000040)={0x4000000000000, 0x80000000}) [ 175.519514][T11455] BPF:, 0 [ 175.530101][T11455] BPF:, vararg [ 175.546162][T11455] BPF:) [ 175.557858][T11455] BPF: 05:06:21 executing program 5: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x0) [ 175.573041][T11455] BPF:Invalid arg#1 05:06:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 175.595474][T11455] BPF: [ 175.595474][T11455] 05:06:21 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:21 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000fe9000/0x4000)=nil, 0x1000) shmdt(r1) 05:06:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, 0x0, 0x56, 0x0, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0), 0xc) 05:06:21 executing program 4: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 05:06:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, 0x0, 0x56, 0x0, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0)={@rand_addr, @rand_addr=0x80}, 0xc) 05:06:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) 05:06:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, 0x0, 0x56, 0x0, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1, 0x5}, 0x40) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r6, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r8, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x2b, 0x801, 0x1, &(0x7f0000000e40)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r9) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602447983c34d0b9628f501ba25e34c81fffffd0c0402400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400100081000000006f0000000000c4adc99466d5a6df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d12fcf6c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad44209ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b129ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fdac84a1d8cb1271cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000080000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57af5144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8110143c255ee558a51444824e954b4c32324d0c8d055a8a7d67d3905ca926d187f0be75af4bbb16d282ff5526795a68269a029d1fb87b27e693ca8b4722acb0a4a7b2b4022f9764ab884f1b26949e2a277e1e3187c3c1b089cae58c9c6d0188ba42d73a076f6e84b7a3f2d175877519e922ef766acc900d4b9d5e9e27bd2ca4faa829a444c1b877be6de1a513882ea1b7c0ce9c5e044eab75296d85e9460b0c250ecbcd5e2bc6cc93e3a1364579eb886792b7d68711e72447dce29904f974d27bae259249cbee78368261491524231ee554f1000000000000000000"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r10, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) splice(r2, 0x0, r10, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(r9, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2032b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) [ 176.145120][T11511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 176.257240][T11519] device geneve2 entered promiscuous mode 05:06:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002400)={'team0\x00'}) 05:06:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:22 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00'}) 05:06:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r3, @ANYBLOB="080002"], 0x48}}, 0x0) 05:06:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) 05:06:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 176.717355][T11548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.733159][T11548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.750927][T11556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:06:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) [ 176.993213][T11601] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:06:23 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 177.194818][T11616] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 177.200507][T11618] BPF:[2] FUNC_PROTO (anon) [ 177.221211][T11618] BPF:return=0 args=( [ 177.225967][T11618] BPF:3 (anon) [ 177.229520][T11618] BPF:, 0 [ 177.232618][T11618] BPF:, vararg [ 177.237641][T11618] BPF:) [ 177.240648][T11618] BPF: 05:06:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 177.243958][T11618] BPF:Invalid arg#2 [ 177.247877][T11618] BPF: [ 177.247877][T11618] 05:06:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 177.354104][T11626] BPF:[2] FUNC_PROTO (anon) [ 177.369710][T11626] BPF:return=0 args=( [ 177.382439][T11626] BPF:3 (anon) [ 177.392739][T11626] BPF:, 0 [ 177.400659][T11626] BPF:, vararg 05:06:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 177.411775][T11626] BPF:) [ 177.421215][T11626] BPF: [ 177.430545][T11626] BPF:Invalid arg#2 [ 177.443664][T11626] BPF: [ 177.443664][T11626] 05:06:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x50, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x50}}, 0x0) 05:06:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:06:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:23 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 177.894144][T11650] BPF:[2] FUNC_PROTO (anon) [ 177.900109][T11650] BPF:return=0 args=( [ 177.904999][T11650] BPF:3 (anon) [ 177.910008][T11650] BPF:, 0 [ 177.914599][T11650] BPF:, vararg [ 177.918397][T11650] BPF:) [ 177.921697][T11650] BPF: [ 177.926992][T11650] BPF:Invalid arg#2 [ 177.930848][T11650] BPF: [ 177.930848][T11650] 05:06:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:06:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:24 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000002c0)="35a77f4067444c84c376448e0997b8e865d632767c95572e2467d5593bdc3062e8ec07defafbfb3aaebe17a149513615ff6605676d251dd737e82b08011c39ce", 0x40, 0xfffffffffffffff8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x1ad002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 05:06:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 178.087516][T11664] BPF:[2] FUNC_PROTO (anon) [ 178.095548][T11664] BPF:return=0 args=( [ 178.101434][T11664] BPF:3 (anon) [ 178.108317][T11664] BPF:, 0 [ 178.111435][T11664] BPF:, vararg [ 178.115749][T11664] BPF:) [ 178.119662][T11664] BPF: [ 178.122573][T11664] BPF:Invalid arg#2 [ 178.128617][T11664] BPF: [ 178.128617][T11664] 05:06:24 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 178.228355][ T34] audit: type=1800 audit(1603775184.178:5): pid=11674 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16129 res=0 errno=0 [ 178.231544][T11676] BPF:[2] FUNC_PROTO (anon) 05:06:24 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 178.288102][T11676] BPF:return=0 args=( [ 178.297797][T11676] BPF:3 (anon) [ 178.305270][T11676] BPF:, 0 [ 178.311778][T11676] BPF:, vararg [ 178.333634][T11676] BPF:) 05:06:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 178.343065][T11676] BPF: [ 178.350386][T11676] BPF:Invalid arg#2 [ 178.359264][T11676] BPF: [ 178.359264][T11676] 05:06:24 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) [ 178.437250][T11684] BPF:[2] FUNC_PROTO (anon) [ 178.453195][T11684] BPF:return=0 args=( [ 178.475388][T11684] BPF:3 (anon) [ 178.481671][T11684] BPF:, 0 05:06:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 178.486186][T11684] BPF:, vararg [ 178.489838][T11684] BPF:) [ 178.495252][T11684] BPF: [ 178.515555][T11684] BPF:Invalid arg#2 [ 178.519714][T11684] BPF: [ 178.519714][T11684] 05:06:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 178.723645][ T3667] usb 4-1: new high-speed USB device number 16 using dummy_hcd 05:06:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 05:06:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:24 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000002c0)="35a77f4067444c84c376448e0997b8e865d632767c95572e2467d5593bdc3062e8ec07defafbfb3aaebe17a149513615ff6605676d251dd737e82b08011c39ce", 0x40, 0xfffffffffffffff8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x1ad002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 178.989437][T11711] BPF:[2] FUNC_PROTO (anon) [ 178.994166][ T3667] usb 4-1: device descriptor read/64, error 18 [ 179.003571][T11711] BPF:return=0 args=( [ 179.010040][T11711] BPF:3 (anon) [ 179.029062][T11711] BPF:, 0 05:06:25 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 179.039103][T11711] BPF:, vararg [ 179.047153][T11711] BPF:) [ 179.050062][T11711] BPF: [ 179.052811][T11711] BPF:Invalid arg#2 [ 179.060004][T11711] BPF: [ 179.060004][T11711] 05:06:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) [ 179.112010][ T34] audit: type=1800 audit(1603775185.058:6): pid=11722 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16129 res=0 errno=0 05:06:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 179.192990][T11731] BPF:[2] FUNC_PROTO (anon) [ 179.213907][T11731] BPF:return=0 args=( [ 179.227763][T11731] BPF:3 (anon) [ 179.239851][T11731] BPF:, 0 [ 179.256895][T11731] BPF:, vararg 05:06:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 179.267240][T11731] BPF:) [ 179.276555][T11731] BPF: [ 179.286615][T11731] BPF:Invalid arg#2 [ 179.297223][T11731] BPF: [ 179.297223][T11731] [ 179.383661][ T3667] usb 4-1: device descriptor read/64, error 18 [ 179.653484][ T3667] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 179.923537][ T3667] usb 4-1: device descriptor read/64, error 18 [ 180.333517][ T3667] usb 4-1: device descriptor read/64, error 18 [ 180.453558][ T3667] usb usb4-port1: attempt power cycle [ 181.173497][ T3667] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 181.263770][ T3667] usb 4-1: Invalid ep0 maxpacket: 0 05:06:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x1}, {}]}, @struct]}}, &(0x7f0000000040)=""/219, 0x56, 0xdb, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 05:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:27 executing program 4: 05:06:27 executing program 5: [ 181.414743][ T3667] usb 4-1: new high-speed USB device number 19 using dummy_hcd 05:06:27 executing program 5: 05:06:27 executing program 4: 05:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 181.501275][T11756] BPF:[2] FUNC_PROTO (anon) [ 181.516300][T11756] BPF:return=0 args=( [ 181.530588][T11756] BPF:3 (anon) [ 181.534208][ T3667] usb 4-1: device descriptor read/8, error -71 [ 181.557773][T11756] BPF:, 0 [ 181.560914][T11756] BPF:, vararg [ 181.588777][T11756] BPF:) [ 181.598252][T11756] BPF: 05:06:27 executing program 5: 05:06:27 executing program 4: [ 181.605559][T11756] BPF:Invalid arg#2 [ 181.609388][T11756] BPF: [ 181.609388][T11756] 05:06:27 executing program 5: [ 181.753432][ T3667] usb 4-1: device descriptor read/8, error -71 [ 181.873580][ T3667] usb usb4-port1: unable to enumerate USB device [ 182.223423][ T3667] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 182.503941][ T3667] usb 4-1: device descriptor read/64, error 18 [ 182.893432][ T3667] usb 4-1: device descriptor read/64, error 18 [ 183.163497][ T3667] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 183.433398][ T3667] usb 4-1: device descriptor read/64, error 18 [ 183.823473][ T3667] usb 4-1: device descriptor read/64, error 18 [ 183.943450][ T3667] usb usb4-port1: attempt power cycle 05:06:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:30 executing program 1: 05:06:30 executing program 5: 05:06:30 executing program 4: 05:06:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:30 executing program 4: 05:06:30 executing program 5: 05:06:30 executing program 1: 05:06:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:30 executing program 1: 05:06:30 executing program 5: [ 185.094224][ T3667] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 185.185247][ T3667] usb 4-1: Invalid ep0 maxpacket: 0 [ 185.333379][ T3667] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 185.423412][ T3667] usb 4-1: Invalid ep0 maxpacket: 0 [ 185.428674][ T3667] usb usb4-port1: unable to enumerate USB device 05:06:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:33 executing program 4: 05:06:33 executing program 5: 05:06:33 executing program 1: 05:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) 05:06:33 executing program 1: 05:06:33 executing program 4: 05:06:33 executing program 5: 05:06:33 executing program 1: 05:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:33 executing program 1: [ 188.043334][ T3667] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 188.403345][ T3667] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 188.416214][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 188.426019][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.435572][ T3667] usb 4-1: config 0 descriptor?? [ 188.475742][ T3667] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 05:06:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:36 executing program 5: 05:06:36 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x4000000000000, 0xff00000000000000}) 05:06:36 executing program 1: 05:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) [ 190.647694][ T3667] usb 4-1: USB disconnect, device number 24 05:06:36 executing program 5: 05:06:36 executing program 1: 05:06:36 executing program 4: 05:06:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:36 executing program 5: 05:06:36 executing program 4: [ 191.153246][ T3667] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 191.513619][ T3667] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 191.527956][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 191.538703][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.549495][ T3667] usb 4-1: config 0 descriptor?? [ 191.595408][ T3667] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 05:06:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:39 executing program 1: 05:06:39 executing program 5: 05:06:39 executing program 4: 05:06:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) [ 193.706821][ T9758] usb 4-1: USB disconnect, device number 25 05:06:39 executing program 5: 05:06:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:39 executing program 4: 05:06:39 executing program 1: 05:06:39 executing program 1: 05:06:39 executing program 5: [ 194.183167][ T9758] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 194.543193][ T9758] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 194.556055][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 194.566199][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.585508][ T9758] usb 4-1: config 0 descriptor?? [ 194.625577][ T9758] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 05:06:42 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:42 executing program 4: 05:06:42 executing program 1: 05:06:42 executing program 5: 05:06:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 196.771149][ T9758] usb 4-1: USB disconnect, device number 26 05:06:42 executing program 4: 05:06:42 executing program 1: 05:06:42 executing program 5: 05:06:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:42 executing program 4: [ 197.253086][ T9758] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 197.633134][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.644096][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.654613][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 197.664032][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.677931][ T9758] usb 4-1: config 0 descriptor?? [ 197.727431][ T9758] usbhid 4-1:0.0: can't add hid device: -22 [ 197.733725][ T9758] usbhid: probe of 4-1:0.0 failed with error -22 05:06:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:45 executing program 5: 05:06:45 executing program 1: 05:06:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000005c0)={0x0, 0x1000}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@prinfo={0x14}], 0x14}, 0x0) [ 199.821318][ T9758] usb 4-1: USB disconnect, device number 27 05:06:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) flock(r0, 0xd) 05:06:45 executing program 1: setgroups(0x4000000000000178, &(0x7f00000001c0)=[0xffffffffffffffff]) 05:06:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:45 executing program 4: sendmsg(0xffffffffffffff9c, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)="38f1263b5629c00b3fd0c40646bae5ea78b23b87b323d4bf7f9fe82d4612a6a0af7b11081cbcd066573b4a7928dd24451e248c773d5178fb7a1ec81071d23835aff7f09d62270830bd8db4f532112a5a4064c2be38e921d5d204e0459352aa837a725e", 0x63}, {0x0}], 0x2, &(0x7f0000001600)=ANY=[], 0x1218}, 0x181) setgroups(0x33e, &(0x7f0000000080)) 05:06:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect(r1, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x20001, 0x0, 0x0) 05:06:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 200.323044][ T9758] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 200.713115][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.724016][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 200.734248][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 200.743516][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.754294][ T9758] usb 4-1: config 0 descriptor?? [ 200.817403][ T9758] usbhid 4-1:0.0: can't add hid device: -22 [ 200.826725][ T9758] usbhid: probe of 4-1:0.0 failed with error -22 05:06:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:48 executing program 1: sendmsg(0xffffffffffffff9c, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)="38f1263b5629c00b3fd0c40646bae5ea78b23b87b323d4bf7f9fe82d4612a6a0af7b11081cbcd066573b4a7928dd24451e248c773d5178fb7a1ec81071d23835af", 0x41}], 0x1, 0x0, 0x1218}, 0x0) setgroups(0x33e, &(0x7f0000000080)) r0 = getegid() setresgid(r0, r0, 0x0) 05:06:48 executing program 5: sendmsg(0xffffffffffffff9c, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)="38f1263b5629c00b3fd0c40646bae5ea78b23b87b323d4bf7f9fe82d4612a6a0af7b11081cbcd066573b4a7928dd24451e248c773d5178fb7a1ec81071d23835aff7f09d62270830bd8db4f532112a5a4064c2be38e921d5d204e0459352aa837a725ee0", 0x64}], 0x1, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x1218}, 0x181) setgroups(0x33e, &(0x7f0000000080)) 05:06:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 05:06:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 202.886833][ T4879] usb 4-1: USB disconnect, device number 28 05:06:48 executing program 1: sendmsg(0xffffffffffffff9c, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)="38f1263b5629c00b3fd0c40646bae5ea78b23b87b323d4bf7f9fe82d4612a6a0af7b11081cbcd066573b4a7928dd24451e248c773d5178fb7a1ec81071d23835af", 0x41}], 0x1, 0x0, 0x1218}, 0x0) setgroups(0x33e, &(0x7f0000000080)) r0 = getegid() r1 = getegid() setresgid(r1, r0, r0) setresgid(r0, r1, 0x0) 05:06:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000180)="f3", 0x1) 05:06:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200), &(0x7f0000000080)=0xb8) 05:06:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000180)="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", 0x8e1) [ 203.412982][ T4879] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 203.833075][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.844333][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.854602][ T4879] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 203.864215][ T4879] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.874787][ T4879] usb 4-1: config 0 descriptor?? [ 203.935459][ T4879] usbhid 4-1:0.0: can't add hid device: -22 [ 203.941759][ T4879] usbhid: probe of 4-1:0.0 failed with error -22 05:06:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:51 executing program 4: 05:06:51 executing program 1: 05:06:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:51 executing program 5: 05:06:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 205.936993][ T3844] usb 4-1: USB disconnect, device number 29 05:06:51 executing program 4: 05:06:51 executing program 5: 05:06:51 executing program 1: 05:06:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:52 executing program 5: 05:06:52 executing program 4: [ 206.482636][ T3844] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 206.852678][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.864253][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.874610][ T3844] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 206.883980][ T3844] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.893842][ T3844] usb 4-1: config 0 descriptor?? [ 207.432575][ T3844] usbhid 4-1:0.0: can't add hid device: -71 [ 207.438869][ T3844] usbhid: probe of 4-1:0.0 failed with error -71 [ 207.448685][ T3844] usb 4-1: USB disconnect, device number 30 05:06:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:53 executing program 5: 05:06:53 executing program 4: 05:06:53 executing program 1: 05:06:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:53 executing program 4: 05:06:53 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:06:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 05:06:53 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') 05:06:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00') socket$inet_sctp(0x2, 0x5, 0x84) 05:06:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 208.222450][ T3667] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 208.582347][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.593389][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.603587][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 208.612664][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.622592][ T3667] usb 4-1: config 0 descriptor?? [ 209.162282][ T3667] usbhid 4-1:0.0: can't add hid device: -71 [ 209.168311][ T3667] usbhid: probe of 4-1:0.0 failed with error -71 [ 209.175720][ T3667] usb 4-1: USB disconnect, device number 31 05:06:55 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:06:55 executing program 1: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 05:06:55 executing program 4: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:55 executing program 4: syz_genetlink_get_family_id$team(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) 05:06:55 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00)='batadv\x00') [ 209.671533][T12186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.689055][T12186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.704316][T12186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:06:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e000105000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000010000000008000a00", @ANYRES16=r0], 0x28}}, 0x0) 05:06:55 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x10, r0, 0x0) 05:06:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:06:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 209.933937][ T3844] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 209.951512][T12217] FAT-fs (loop5): bogus number of reserved sectors [ 209.958555][T12217] FAT-fs (loop5): Can't find a valid FAT filesystem [ 210.322041][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.333084][ T3844] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.343404][ T3844] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 210.352664][ T3844] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.362851][ T3844] usb 4-1: config 0 descriptor?? [ 210.911917][ T3844] usbhid 4-1:0.0: can't add hid device: -71 [ 210.917918][ T3844] usbhid: probe of 4-1:0.0 failed with error -71 [ 210.925410][ T3844] usb 4-1: USB disconnect, device number 32 05:06:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:06:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 211.395499][T12250] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.420454][T12252] FAT-fs (loop5): bogus number of reserved sectors [ 211.427925][T12252] FAT-fs (loop5): Can't find a valid FAT filesystem 05:06:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:06:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 211.651903][T12272] FAT-fs (loop5): bogus number of reserved sectors [ 211.666310][T12272] FAT-fs (loop5): Can't find a valid FAT filesystem 05:06:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 211.722219][ T3667] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 211.792565][T12283] FAT-fs (loop5): bogus number of reserved sectors [ 211.811046][T12283] FAT-fs (loop5): Can't find a valid FAT filesystem [ 212.131736][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.144394][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.171701][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 212.180773][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.212880][ T3667] usb 4-1: config 0 descriptor?? [ 212.751646][ T3667] usbhid 4-1:0.0: can't add hid device: -71 [ 212.757657][ T3667] usbhid: probe of 4-1:0.0 failed with error -71 [ 212.769465][ T3667] usb 4-1: USB disconnect, device number 33 05:06:59 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:06:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:06:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:06:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 213.241354][T12312] FAT-fs (loop5): bogus number of reserved sectors [ 213.253483][T12312] FAT-fs (loop5): Can't find a valid FAT filesystem 05:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:06:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:06:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 213.448300][T12329] FAT-fs (loop5): bogus number of reserved sectors [ 213.455002][T12329] FAT-fs (loop5): Can't find a valid FAT filesystem 05:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:06:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 213.561480][ T3667] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 213.605274][T12339] FAT-fs (loop5): bogus number of reserved sectors [ 213.614272][T12339] FAT-fs (loop5): Can't find a valid FAT filesystem [ 213.931502][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.944039][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.953836][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 213.965625][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.974715][ T3667] usb 4-1: config 0 descriptor?? [ 214.531372][ T3667] usbhid 4-1:0.0: can't add hid device: -71 [ 214.537431][ T3667] usbhid: probe of 4-1:0.0 failed with error -71 [ 214.545135][ T3667] usb 4-1: USB disconnect, device number 34 05:07:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1010, &(0x7f00000013c0)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x5, 0xfffc, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x32}, 0x0, @in=@rand_addr=0x64010110, 0x0, 0x2, 0x3, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x420300, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000140)=0x8) [ 215.026028][T12377] FAT-fs (loop5): bogus number of reserved sectors [ 215.040394][T12377] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:01 executing program 1: 05:07:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/232, 0xe8, &(0x7f0000000140)={&(0x7f0000000200)={'sm3-generic\x00'}}) [ 215.208505][T12392] FAT-fs (loop5): bogus number of reserved sectors [ 215.222506][T12392] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 215.292907][ T4879] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 215.322966][T12402] FAT-fs (loop5): bogus number of reserved sectors [ 215.337612][T12402] FAT-fs (loop5): Can't find a valid FAT filesystem [ 215.681192][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.692228][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.703081][ T4879] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 215.712616][ T4879] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.726080][ T4879] usb 4-1: config 0 descriptor?? [ 216.261103][ T4879] usbhid 4-1:0.0: can't add hid device: -71 [ 216.267043][ T4879] usbhid: probe of 4-1:0.0 failed with error -71 [ 216.279305][ T4879] usb 4-1: USB disconnect, device number 35 05:07:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:02 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mount$overlay(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, &(0x7f0000000540)={[{@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [{@dont_measure='dont_measure'}]}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x3425000000000000) getsockopt(0xffffffffffffffff, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) geteuid() [ 216.768584][T12432] FAT-fs (loop5): bogus number of reserved sectors [ 216.788488][T12432] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:02 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 216.973642][T12453] FAT-fs (loop5): bogus number of reserved sectors [ 216.999106][T12453] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x21, 0x0, &(0x7f0000000080)) [ 217.022238][T12456] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 217.050955][ T4879] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 217.410952][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.421959][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.432637][ T4879] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 217.442280][ T4879] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.453905][ T4879] usb 4-1: config 0 descriptor?? [ 217.990831][ T4879] usbhid 4-1:0.0: can't add hid device: -71 [ 217.996943][ T4879] usbhid: probe of 4-1:0.0 failed with error -71 [ 218.009055][ T4879] usb 4-1: USB disconnect, device number 36 05:07:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:04 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 218.492993][T12495] FAT-fs (loop5): bogus number of reserved sectors [ 218.505255][T12495] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 218.702201][T12511] FAT-fs (loop5): bogus number of reserved sectors [ 218.708737][T12511] FAT-fs (loop5): Can't find a valid FAT filesystem [ 218.731199][ T9758] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 219.090693][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.101618][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.111382][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 219.120470][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.131861][ T9758] usb 4-1: config 0 descriptor?? [ 219.671700][ T9758] usbhid 4-1:0.0: can't add hid device: -71 [ 219.677778][ T9758] usbhid: probe of 4-1:0.0 failed with error -71 [ 219.685823][ T9758] usb 4-1: USB disconnect, device number 37 05:07:06 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 220.163909][T12543] FAT-fs (loop5): bogus number of reserved sectors [ 220.193986][T12543] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 220.386071][T12570] FAT-fs (loop5): bogus number of reserved sectors [ 220.401538][T12570] FAT-fs (loop5): Can't find a valid FAT filesystem [ 220.450525][ T8964] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 220.810413][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.821621][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.831671][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 220.840870][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.849482][ T8964] usb 4-1: config 0 descriptor?? [ 221.400309][ T8964] usbhid 4-1:0.0: can't add hid device: -71 [ 221.406362][ T8964] usbhid: probe of 4-1:0.0 failed with error -71 [ 221.417511][ T8964] usb 4-1: USB disconnect, device number 38 05:07:07 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 221.896560][T12607] FAT-fs (loop5): bogus number of reserved sectors [ 221.914084][T12607] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 222.121393][T12629] FAT-fs (loop5): bogus number of reserved sectors [ 222.132388][T12629] FAT-fs (loop5): Can't find a valid FAT filesystem [ 222.160250][ T8964] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 222.530258][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.541208][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.551679][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 222.561264][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.573964][ T8964] usb 4-1: config 0 descriptor?? [ 223.110143][ T8964] usbhid 4-1:0.0: can't add hid device: -71 [ 223.116126][ T8964] usbhid: probe of 4-1:0.0 failed with error -71 [ 223.127731][ T8964] usb 4-1: USB disconnect, device number 39 05:07:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 223.631388][T12663] FAT-fs (loop5): bogus number of reserved sectors [ 223.654472][T12663] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 223.911118][ T8964] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 224.269937][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.282111][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.292227][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 224.301931][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.312485][ T8964] usb 4-1: config 0 descriptor?? [ 224.849833][ T8964] usbhid 4-1:0.0: can't add hid device: -71 [ 224.855878][ T8964] usbhid: probe of 4-1:0.0 failed with error -71 [ 224.863622][ T8964] usb 4-1: USB disconnect, device number 40 05:07:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:11 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:11 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 225.371064][T12716] FAT-fs (loop5): bogus number of reserved sectors [ 225.403290][T12716] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 225.611439][T12737] FAT-fs (loop5): bogus number of reserved sectors [ 225.620591][T12737] FAT-fs (loop5): Can't find a valid FAT filesystem [ 225.650996][ T8964] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 226.049688][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.060632][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.071199][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 226.080602][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.093957][ T8964] usb 4-1: config 0 descriptor?? [ 226.639584][ T8964] usbhid 4-1:0.0: can't add hid device: -71 [ 226.645554][ T8964] usbhid: probe of 4-1:0.0 failed with error -71 [ 226.658130][ T8964] usb 4-1: USB disconnect, device number 41 05:07:13 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:13 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340), 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 227.118189][T12764] FAT-fs (loop5): bogus number of reserved sectors [ 227.126072][T12764] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 227.304339][T12787] FAT-fs (loop5): bogus number of reserved sectors 05:07:13 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 227.351737][T12787] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 227.401823][ T8964] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 227.511416][T12812] FAT-fs (loop5): bogus number of reserved sectors [ 227.518216][T12812] FAT-fs (loop5): Can't find a valid FAT filesystem [ 227.779813][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.793209][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.804109][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 227.815008][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.824355][ T8964] usb 4-1: config 0 descriptor?? [ 228.559312][ T8964] usbhid 4-1:0.0: can't add hid device: -71 [ 228.565319][ T8964] usbhid: probe of 4-1:0.0 failed with error -71 [ 228.577179][ T8964] usb 4-1: USB disconnect, device number 42 05:07:14 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340), 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:14 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:15 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 229.083035][T12846] FAT-fs (loop5): bogus number of reserved sectors [ 229.099506][T12846] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 229.302137][T12868] FAT-fs (loop5): bogus number of reserved sectors [ 229.311179][T12868] FAT-fs (loop5): Can't find a valid FAT filesystem [ 229.410626][ T29] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 229.809276][ T29] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.820192][ T29] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.831208][ T29] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 229.840419][ T29] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.850192][ T29] usb 4-1: config 0 descriptor?? [ 230.569157][ T29] usbhid 4-1:0.0: can't add hid device: -71 [ 230.575249][ T29] usbhid: probe of 4-1:0.0 failed with error -71 [ 230.582968][ T29] usb 4-1: USB disconnect, device number 43 05:07:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340), 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 231.066487][T12901] FAT-fs (loop5): bogus number of reserved sectors [ 231.074088][T12901] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 231.212883][T12914] FAT-fs (loop5): bogus number of reserved sectors [ 231.227257][T12914] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 231.408966][ T9758] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 231.768915][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.780077][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.789934][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 231.799256][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.808084][ T9758] usb 4-1: config 0 descriptor?? [ 232.548888][ T9758] usbhid 4-1:0.0: can't add hid device: -71 [ 232.554883][ T9758] usbhid: probe of 4-1:0.0 failed with error -71 [ 232.562274][ T9758] usb 4-1: USB disconnect, device number 44 05:07:18 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 233.350310][ T9758] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 233.768668][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.780052][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.790570][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 233.799960][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.811966][ T9758] usb 4-1: config 0 descriptor?? [ 234.289053][ T9758] cm6533_jd 0003:0D8C:0022.0009: unknown main item tag 0x0 [ 234.296396][ T9758] cm6533_jd 0003:0D8C:0022.0009: No inputs registered, leaving [ 234.304842][ T9758] cm6533_jd 0003:0D8C:0022.0009: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 234.559380][ T9481] usb 4-1: USB disconnect, device number 45 05:07:21 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 235.428429][ T9481] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 235.818449][ T9481] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.829650][ T9481] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.840300][ T9481] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 235.849858][ T9481] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.861683][ T9481] usb 4-1: config 0 descriptor?? [ 236.338862][ T9481] cm6533_jd 0003:0D8C:0022.000A: unknown main item tag 0x0 [ 236.346353][ T9481] cm6533_jd 0003:0D8C:0022.000A: No inputs registered, leaving [ 236.354937][ T9481] cm6533_jd 0003:0D8C:0022.000A: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 236.629106][ T9758] usb 4-1: USB disconnect, device number 46 05:07:23 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 237.458172][ T8964] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 237.838135][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.849107][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.859051][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 237.868203][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.876884][ T8964] usb 4-1: config 0 descriptor?? [ 238.358657][ T8964] cm6533_jd 0003:0D8C:0022.000B: unknown main item tag 0x0 [ 238.365945][ T8964] cm6533_jd 0003:0D8C:0022.000B: No inputs registered, leaving [ 238.385467][ T8964] cm6533_jd 0003:0D8C:0022.000B: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 238.638928][ T8964] usb 4-1: USB disconnect, device number 47 05:07:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, 0x0, &(0x7f0000000080)) 05:07:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, 0x0, &(0x7f0000000080)) 05:07:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) [ 239.497937][ T3667] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 239.867914][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.879154][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.889199][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 239.899069][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.907865][ T3667] usb 4-1: config 0 descriptor?? [ 240.388506][ T3667] cm6533_jd 0003:0D8C:0022.000C: No inputs registered, leaving [ 240.398549][ T3667] cm6533_jd 0003:0D8C:0022.000C: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 240.597991][ T4879] usb 4-1: USB disconnect, device number 48 05:07:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:07:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, 0x0, &(0x7f0000000080)) 05:07:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x0) 05:07:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:07:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x0) [ 241.437733][ T4879] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 241.797696][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.808909][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.819497][ T4879] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 241.828741][ T4879] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.839193][ T4879] usb 4-1: config 0 descriptor?? [ 242.328270][ T4879] cm6533_jd 0003:0D8C:0022.000D: No inputs registered, leaving [ 242.337513][ T4879] cm6533_jd 0003:0D8C:0022.000D: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 242.529207][ T4879] usb 4-1: USB disconnect, device number 49 05:07:29 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:07:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) connect$netlink(r3, &(0x7f0000000440)=@unspec, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x0) 05:07:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}]}) 05:07:29 executing program 2: 05:07:29 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 243.316154][T13343] FAT-fs (loop5): bogus number of reserved sectors [ 243.324714][T13343] FAT-fs (loop5): Can't find a valid FAT filesystem [ 243.357534][ T3667] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 243.717520][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.729124][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.740127][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 243.752120][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.762086][ T3667] usb 4-1: config 0 descriptor?? [ 244.238033][ T3667] cm6533_jd 0003:0D8C:0022.000E: No inputs registered, leaving [ 244.252681][ T3667] cm6533_jd 0003:0D8C:0022.000E: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 244.447643][ T4879] usb 4-1: USB disconnect, device number 50 05:07:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:30 executing program 2: 05:07:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}]}) 05:07:30 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:30 executing program 2: 05:07:31 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) 05:07:31 executing program 2: [ 245.041399][T13400] FAT-fs (loop5): bogus number of reserved sectors [ 245.053959][T13400] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, 0x0) 05:07:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}]}) 05:07:31 executing program 2: [ 245.246546][T13419] FAT-fs (loop5): bogus number of reserved sectors [ 245.262873][T13419] FAT-fs (loop5): Can't find a valid FAT filesystem [ 245.308872][ T8964] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 245.707383][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.719059][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.729603][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 245.739096][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.748142][ T8964] usb 4-1: config 0 descriptor?? [ 246.217855][ T8964] cm6533_jd 0003:0D8C:0022.000F: No inputs registered, leaving [ 246.226481][ T8964] cm6533_jd 0003:0D8C:0022.000F: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 246.489457][ T8964] usb 4-1: USB disconnect, device number 51 05:07:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:32 executing program 2: 05:07:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, 0x0) 05:07:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x13, 0x0, 0x0) 05:07:33 executing program 2: 05:07:33 executing program 1: [ 247.057062][T13464] FAT-fs (loop5): bogus number of reserved sectors [ 247.085794][T13464] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:33 executing program 2: 05:07:33 executing program 1: 05:07:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) [ 247.250364][T13484] FAT-fs (loop5): bogus number of reserved sectors [ 247.274393][T13484] FAT-fs (loop5): Can't find a valid FAT filesystem [ 247.348700][ T3667] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 247.737128][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.748504][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.759364][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 247.769268][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.780006][ T3667] usb 4-1: config 0 descriptor?? [ 248.237574][ T3667] cm6533_jd 0003:0D8C:0022.0010: No inputs registered, leaving [ 248.258914][ T3667] cm6533_jd 0003:0D8C:0022.0010: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 248.507622][ T4879] usb 4-1: USB disconnect, device number 52 05:07:34 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000200)={0x3, 0x200}) 05:07:34 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)) 05:07:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 05:07:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getsockname$packet(r2, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@gettaction={0x14, 0x32, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000100)) 05:07:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:35 executing program 1: 05:07:35 executing program 2: 05:07:35 executing program 2: 05:07:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 249.078667][T13539] FAT-fs (loop5): bogus number of reserved sectors [ 249.103578][T13539] FAT-fs (loop5): Can't find a valid FAT filesystem 05:07:35 executing program 1: 05:07:35 executing program 5: [ 249.358691][ T9481] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 249.746868][ T9481] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.758082][ T9481] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.768302][ T9481] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 249.777579][ T9481] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.788410][ T9481] usb 4-1: config 0 descriptor?? [ 250.267533][ T9481] cm6533_jd 0003:0D8C:0022.0011: No inputs registered, leaving [ 250.291917][ T9481] cm6533_jd 0003:0D8C:0022.0011: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 250.539659][ T9481] usb 4-1: USB disconnect, device number 53 05:07:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, 0x0) 05:07:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:37 executing program 2: 05:07:37 executing program 1: 05:07:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:37 executing program 5: 05:07:37 executing program 5: 05:07:37 executing program 2: 05:07:37 executing program 1: 05:07:37 executing program 5: 05:07:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:37 executing program 2: [ 251.406650][ T9758] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 251.767473][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.778635][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.789108][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 251.798414][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.809128][ T9758] usb 4-1: config 0 descriptor?? [ 252.286993][ T9758] cm6533_jd 0003:0D8C:0022.0012: No inputs registered, leaving [ 252.295509][ T9758] cm6533_jd 0003:0D8C:0022.0012: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 252.568820][ T8964] usb 4-1: USB disconnect, device number 54 05:07:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, 0x0) 05:07:39 executing program 1: 05:07:39 executing program 5: 05:07:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:39 executing program 2: 05:07:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:39 executing program 1: 05:07:39 executing program 2: 05:07:39 executing program 5: 05:07:39 executing program 1: 05:07:39 executing program 2: 05:07:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 253.447725][ T4879] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 253.857033][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.868106][ T4879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.878133][ T4879] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 253.887660][ T4879] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.897957][ T4879] usb 4-1: config 0 descriptor?? [ 254.356807][ T4879] cm6533_jd 0003:0D8C:0022.0013: No inputs registered, leaving [ 254.365265][ T4879] cm6533_jd 0003:0D8C:0022.0013: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 254.628786][ T9758] usb 4-1: USB disconnect, device number 55 05:07:41 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, 0x0) 05:07:41 executing program 1: 05:07:41 executing program 5: 05:07:41 executing program 2: 05:07:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:41 executing program 2: 05:07:41 executing program 1: 05:07:41 executing program 5: 05:07:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:41 executing program 5: 05:07:41 executing program 2: [ 255.526192][ T9758] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 255.926379][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.937515][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.948054][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 255.958029][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.967040][ T9758] usb 4-1: config 0 descriptor?? [ 256.257400][ T9481] Bluetooth: hci0: command 0x0406 tx timeout [ 256.263405][ T9481] Bluetooth: hci2: command 0x0406 tx timeout [ 256.269436][ T9481] Bluetooth: hci1: command 0x0406 tx timeout [ 256.275591][ T9481] Bluetooth: hci3: command 0x0406 tx timeout [ 256.281824][ T9481] Bluetooth: hci4: command 0x0406 tx timeout [ 256.287986][ T9481] Bluetooth: hci5: command 0x0406 tx timeout [ 256.436739][ T9758] cm6533_jd 0003:0D8C:0022.0014: No inputs registered, leaving [ 256.445268][ T9758] cm6533_jd 0003:0D8C:0022.0014: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 256.726906][ T9481] usb 4-1: USB disconnect, device number 56 05:07:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x0, 0x200}) 05:07:43 executing program 1: 05:07:43 executing program 5: 05:07:43 executing program 2: 05:07:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:43 executing program 2: 05:07:43 executing program 5: 05:07:43 executing program 1: 05:07:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:43 executing program 2: 05:07:43 executing program 1: [ 257.565992][ T8964] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 257.925972][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.936939][ T8964] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.947524][ T8964] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 257.957117][ T8964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.970537][ T8964] usb 4-1: config 0 descriptor?? [ 258.446645][ T8964] cm6533_jd 0003:0D8C:0022.0015: No inputs registered, leaving [ 258.455167][ T8964] cm6533_jd 0003:0D8C:0022.0015: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 258.718430][ T9481] usb 4-1: USB disconnect, device number 57 05:07:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x0, 0x200}) 05:07:45 executing program 5: 05:07:45 executing program 2: 05:07:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:45 executing program 1: 05:07:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:45 executing program 5: 05:07:45 executing program 1: 05:07:45 executing program 2: 05:07:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:45 executing program 5: 05:07:45 executing program 2: [ 259.567655][ T3667] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 259.935809][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.947275][ T3667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.957054][ T3667] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 259.966128][ T3667] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.975015][ T3667] usb 4-1: config 0 descriptor?? [ 260.446363][ T3667] cm6533_jd 0003:0D8C:0022.0016: No inputs registered, leaving [ 260.454818][ T3667] cm6533_jd 0003:0D8C:0022.0016: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 260.717733][ T8964] usb 4-1: USB disconnect, device number 58 05:07:47 executing program 5: 05:07:47 executing program 1: 05:07:47 executing program 2: 05:07:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x0, 0x200}) 05:07:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:47 executing program 2: 05:07:47 executing program 5: 05:07:47 executing program 1: 05:07:47 executing program 2: 05:07:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:47 executing program 1: 05:07:47 executing program 5: 05:07:47 executing program 2: 05:07:47 executing program 1: 05:07:47 executing program 5: [ 261.585590][ T29] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 261.975597][ T29] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.986768][ T29] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.997035][ T29] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 262.006214][ T29] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.015057][ T29] usb 4-1: config 0 descriptor?? [ 262.516455][ T29] cm6533_jd 0003:0D8C:0022.0017: No inputs registered, leaving [ 262.524876][ T29] cm6533_jd 0003:0D8C:0022.0017: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 262.786588][ T4879] usb 4-1: USB disconnect, device number 59 05:07:49 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3}) 05:07:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:49 executing program 2: 05:07:49 executing program 1: 05:07:49 executing program 5: 05:07:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:49 executing program 1: 05:07:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:49 executing program 5: 05:07:49 executing program 2: 05:07:49 executing program 1: 05:07:49 executing program 2: [ 263.665450][ T9758] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 264.025416][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.036348][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.046258][ T9758] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 264.055303][ T9758] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.064686][ T9758] usb 4-1: config 0 descriptor?? [ 264.546017][ T9758] cm6533_jd 0003:0D8C:0022.0018: No inputs registered, leaving [ 264.562994][ T9758] cm6533_jd 0003:0D8C:0022.0018: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 05:07:52 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3}) 05:07:52 executing program 5: 05:07:52 executing program 1: 05:07:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:52 executing program 2: 05:07:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:52 executing program 1: 05:07:52 executing program 5: 05:07:52 executing program 2: 05:07:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:52 executing program 2: 05:07:52 executing program 1: [ 266.985099][ T3667] usb 4-1: reset high-speed USB device number 60 using dummy_hcd 05:07:58 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000200)={0x3}) 05:07:58 executing program 5: 05:07:58 executing program 2: 05:07:58 executing program 1: 05:07:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:07:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:58 executing program 5: 05:07:58 executing program 1: 05:07:58 executing program 2: 05:07:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:07:58 executing program 1: 05:07:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) [ 273.114624][ T3667] usb 4-1: reset high-speed USB device number 60 using dummy_hcd 05:08:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x84) 05:08:04 executing program 5: 05:08:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:04 executing program 2: 05:08:04 executing program 1: 05:08:04 executing program 3: 05:08:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) utimensat(r0, 0x0, 0x0, 0x0) 05:08:04 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 05:08:04 executing program 2: r0 = socket(0x1, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 05:08:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 05:08:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)) 05:08:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x60}, 0x0) ftruncate(r0, 0x20007ffefffc) 05:08:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x20007ffefffc) 05:08:05 executing program 5: setresgid(0xffffffffffffffff, 0xee00, 0x0) setgroups(0x1, &(0x7f0000000180)=[0x0]) setreuid(0x0, 0xee01) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 05:08:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)) 05:08:05 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') fchdir(r0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 05:08:05 executing program 5: setresgid(0xffffffffffffffff, 0xee00, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000400)=[0xee01]) setreuid(0x0, r1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') 05:08:05 executing program 1: setreuid(0x0, 0xee01) semget(0x1, 0x0, 0x0) 05:08:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:05 executing program 3: removexattr(&(0x7f0000000000)='\x00', 0x0) 05:08:05 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x96+\x01o->\xce\x00', 0x0) write(r0, &(0x7f0000000080)='\b', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x10000) fcntl$addseals(r0, 0x409, 0x0) 05:08:05 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) shutdown(r0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f0000000080)) 05:08:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)) 05:08:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000013c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x20007ffefffc) 05:08:05 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 05:08:05 executing program 1: r0 = eventfd(0x0) fstatfs(r0, &(0x7f0000000180)=""/99) 05:08:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 279.645991][ T9758] usb 4-1: USB disconnect, device number 60 05:08:05 executing program 1: setresgid(0xffffffffffffffff, 0xee00, 0x0) setgroups(0x1, &(0x7f0000000180)=[0x0]) setreuid(0x0, 0xee01) lstat(&(0x7f0000000340)='.\x00', &(0x7f0000000380)) 05:08:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x0) 05:08:05 executing program 2: setresgid(0xffffffffffffffff, 0xee00, 0x0) setgroups(0x1, &(0x7f0000000180)=[0x0]) setreuid(0x0, 0xee01) semget(0x0, 0x0, 0x0) getgroups(0x0, 0x0) 05:08:06 executing program 5: setresgid(0xffffffffffffffff, 0xee00, 0x0) setreuid(0x0, 0xee01) semget(0x1, 0x0, 0x0) 05:08:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:06 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 05:08:06 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') fchdir(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 05:08:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x20007ffefffc) 05:08:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x0) 05:08:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) r1 = gettid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x2d, &(0x7f00000005c0)) 05:08:06 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 05:08:06 executing program 3: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}], 0x1) 05:08:06 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 05:08:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) r2 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) ftruncate(r2, 0x7fffffff) 05:08:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x14012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x0) 05:08:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20081004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) r1 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ftruncate(r1, 0x7fffffff) 05:08:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0x0, 0x0, 0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x2d, &(0x7f00000005c0)) 05:08:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700)}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) timerfd_create(0x1, 0x0) 05:08:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:06 executing program 5: r0 = eventfd(0x0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x14b1c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0xf10000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 05:08:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) rt_tgsigqueueinfo(r0, r1, 0x2d, &(0x7f00000005c0)) 05:08:06 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\x00\"\x1a\xf3f?\xa9\x91,9\xb4\xc3\x06mS\x1f\x8a\xd2\x91\x9bT\xcf\"S\x14q$\xe5$\xeew\xd1IE\xb1\x91\x12\x9bV\xf3\xf4-roR\x1fd\x0f\xe68-\xc9P\x12|\xc6g\x00v\xcc(D\x16G\xda\xa3\xa7\x12\xc8\x85\v\xbd\xd9D\xbf#\"d\xdd\x9e5Z\xc3\x84\x96p8\xb3\x1c\x8d\x89\xf7~\xf8\xc5Nf_\xf7\xfd\xe2\x0f\x15v\x90i$\x9b\xdab\xf5\xf7]\xe7\x9bzb\xc6\xd2*\xad]\xe6,\x92\x84\xfa#p\xc5\xb8\xc9\xb2]d\x911PQ \xe2;\xd4\xc2\xf2\x91#\xce\x8b\x95\xb3j\x14\x89+6\x83\xe4\xe6\x92\xb1b\x04\xa7\x19\xa5\x98\xf2I\t;\xee\x9fi2\xe1\x9f\xb9n\x92\x17\xb3\x89G_\xd1\xfe\x89u\xb4\xa47=0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:08:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:07 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:08:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x20007ffefffc) 05:08:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:07 executing program 3: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f0000000040)) 05:08:07 executing program 5: r0 = eventfd(0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0xf10000) connect$inet(r1, 0x0, 0x0) 05:08:07 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x1) fchdir(0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 05:08:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:07 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 281.804281][ T34] audit: type=1800 audit(1603775287.767:7): pid=14320 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file1" dev="sda1" ino=16226 res=0 errno=0 05:08:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 05:08:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) setgid(0xee01) r0 = gettid() tkill(r0, 0x18) 05:08:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:08 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/213) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f0000000040)={0x0, 0x3, 0x3}) 05:08:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:08 executing program 1: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f0000000040)) 05:08:08 executing program 5: exit(0x0) r0 = memfd_create(&(0x7f0000000000)='\x96+\x01o->\xce\x00', 0x0) write(r0, &(0x7f0000000080)='\b', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x10000) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x0, 0xffffffffffffffff}) 05:08:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) eventfd2(0x0, 0x1000) r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x2d, &(0x7f00000005c0)) 05:08:08 executing program 1: r0 = eventfd(0x0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x14b1c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0xf10000) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000001140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 05:08:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700)}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 05:08:08 executing program 1: r0 = eventfd(0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0xf10000) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 05:08:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:08 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000300)={0x20080522}, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ftruncate(r0, 0x7fffffff) [ 282.652150][ T34] audit: type=1800 audit(1603775288.607:8): pid=14395 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="sda1" ino=16361 res=0 errno=0 05:08:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 05:08:09 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x40000800) 05:08:09 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') write$P9_RREADDIR(r0, 0x0, 0xcf) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 05:08:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) 05:08:09 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 05:08:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:09 executing program 3: io_getevents(0x0, 0xff, 0x0, 0x0, 0x0) 05:08:09 executing program 5: r0 = eventfd(0x0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x14b1c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0xf10000) fcntl$setownex(r1, 0xf, 0x0) 05:08:09 executing program 4: r0 = eventfd(0x0) r1 = eventfd(0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0xf10000) dup2(r0, r0) 05:08:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, 0x0) ftruncate(r0, 0x20007ffefffc) 05:08:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r0, 0x12, 0x0, 0x0) r1 = gettid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x2d, &(0x7f00000005c0)) 05:08:10 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) modify_ldt$read(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x4000}, 0xc) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x20007ffefffc) 05:08:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sysinfo(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x2d, &(0x7f00000005c0)) 05:08:10 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0, 0x0) 05:08:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000080)=""/47, 0x2f, 0x0, 0x0, 0x0) dup2(r0, r1) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="a4863c72bee74238b1baf255f3bdec3a5b756a75d1ba9e7039f97040850ac1b444a404791b6bcecdcde1fcbb78928706", 0x30}], 0x1}, 0x0) 05:08:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:10 executing program 3: 05:08:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:10 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 5: r0 = eventfd(0x0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x14b1c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0xf10000) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 05:08:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:10 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) 05:08:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x4240a543) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r2, r1) 05:08:10 executing program 4: 05:08:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:10 executing program 5: 05:08:10 executing program 4: 05:08:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:10 executing program 1: 05:08:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:10 executing program 4: 05:08:10 executing program 5: 05:08:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:11 executing program 3: 05:08:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:11 executing program 1: 05:08:11 executing program 4: 05:08:11 executing program 5: 05:08:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:11 executing program 5: 05:08:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:11 executing program 4: 05:08:11 executing program 1: 05:08:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:11 executing program 3: 05:08:11 executing program 5: 05:08:11 executing program 1: 05:08:11 executing program 4: 05:08:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:11 executing program 3: 05:08:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:11 executing program 5: 05:08:11 executing program 1: 05:08:11 executing program 4: 05:08:11 executing program 3: 05:08:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:11 executing program 5: 05:08:11 executing program 1: 05:08:11 executing program 4: 05:08:11 executing program 3: 05:08:11 executing program 5: 05:08:11 executing program 4: 05:08:11 executing program 1: 05:08:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:11 executing program 3: 05:08:11 executing program 1: 05:08:12 executing program 4: 05:08:12 executing program 5: 05:08:12 executing program 2: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:12 executing program 3: 05:08:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:12 executing program 1: 05:08:12 executing program 5: 05:08:12 executing program 3: 05:08:12 executing program 1: 05:08:12 executing program 4: 05:08:12 executing program 2: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:12 executing program 3: 05:08:12 executing program 5: 05:08:12 executing program 1: 05:08:12 executing program 4: 05:08:12 executing program 2: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 05:08:13 executing program 3: 05:08:13 executing program 1: 05:08:13 executing program 4: 05:08:13 executing program 5: 05:08:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:13 executing program 3: 05:08:13 executing program 4: 05:08:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:13 executing program 5: 05:08:13 executing program 1: 05:08:13 executing program 3: 05:08:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 05:08:14 executing program 1: 05:08:14 executing program 3: 05:08:14 executing program 5: 05:08:14 executing program 4: 05:08:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:14 executing program 1: 05:08:14 executing program 3: 05:08:14 executing program 5: 05:08:14 executing program 4: 05:08:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:14 executing program 1: 05:08:15 executing program 4: 05:08:15 executing program 5: 05:08:15 executing program 3: 05:08:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 05:08:15 executing program 1: 05:08:15 executing program 1: 05:08:15 executing program 4: 05:08:15 executing program 3: 05:08:15 executing program 5: 05:08:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:15 executing program 5: 05:08:15 executing program 4: 05:08:15 executing program 3: 05:08:15 executing program 1: 05:08:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 05:08:15 executing program 5: 05:08:15 executing program 1: 05:08:15 executing program 3: 05:08:15 executing program 4: 05:08:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:16 executing program 3: 05:08:16 executing program 4: 05:08:16 executing program 5: 05:08:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:16 executing program 1: 05:08:16 executing program 4: 05:08:16 executing program 3: 05:08:16 executing program 1: 05:08:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 05:08:16 executing program 5: 05:08:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 05:08:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:16 executing program 5: 05:08:16 executing program 1: 05:08:16 executing program 3: 05:08:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:16 executing program 5: 05:08:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000109c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:08:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 05:08:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 05:08:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="8500000022000000350000008000000085000000050000009500e71c000000000907f00a22fdc04a75a9722e88b0b00fe649b25191cc06745767c49ba71ab86304570bb42051b77f8da4045a9a8faf4720916e4caf4df0eb55081c3642c9ff0000000000000008c2aa5ebfa4b340594ff3687785ab267a995a6ec6c42f290ddfaaf9cf9f53ef3cac9b44e4705ecc868b731c37c4922b08000000000000004657b806d10890b2a4214739f22a01a3bd478415df0303a5e680dc43d3b718fdccc02a"], &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 05:08:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 05:08:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x6) 05:08:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x7, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x1, &(0x7f0000000640)=ANY=[], 0x0, 0x6f92ad17, 0x71, &(0x7f00000003c0)=""/113, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x3}, 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 05:08:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000002e00812f040f80ecdb4cb92e0a480e0a10000000e3bd6efb250011000e00030040fe00ff050505001201", 0x2e}], 0x1}, 0x0) 05:08:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='\\', 0x1}], 0x1}, 0x20040811) 05:08:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 05:08:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) [ 291.873136][T14803] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 05:08:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x7, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x1, &(0x7f0000000640)=ANY=[], 0x0, 0x6f92ad17, 0x71, &(0x7f00000003c0)=""/113, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x3}, 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 05:08:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000109c0)={0x18, 0x3, &(0x7f000000f7c0)=@framed, &(0x7f000000f800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0}, 0xc) 05:08:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000040)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 05:08:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 05:08:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:18 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:08:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 05:08:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x10, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0x80, &(0x7f0000000340)}, 0x0) 05:08:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:18 executing program 4: socketpair(0x25, 0x5, 0x3, &(0x7f0000000040)) [ 292.704819][T14842] syz-executor.4 (14842) used greatest stack depth: 10456 bytes left 05:08:18 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001880)={&(0x7f0000001700)=@name, 0x10, 0x0}, 0x0) 05:08:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:18 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 05:08:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12000300040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000300)=""/251, 0x2a, 0xfb, 0x2000}, 0x20) 05:08:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:19 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000000)=r1, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r2, 0x0, 0x0) 05:08:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e00)="1e1c71db2bf08340e5c401bc5a432a3887e98730ba5d30bac9d5631a1f17d47c9fc35fa1a26765392727948ff0b1b082b9b1f6cdea8b58bcead6b173ed8b38eb03b728a0d22a454f20cda79f5427c6f63b14b3ac618bb2354f89064ea1fced4dd57e3d6071", 0x65}, {&(0x7f0000000e80)="c26878b0b42ad03c0074b75bf641f1bbf79bbc9d789dc612da63260231426264cb3bd7c658fdcdc3d363342ca3ba5f4889a266e5a093ad18d080c71be6656203993fedb5de71fa5208daf6a82562865fbb1af14fb7f2c25f44ae4db2588592b77183d67bdc2812bff335070dd09325e62ccd28ab058ab3ea0522c34f137bd9c49ad171f892e035561521aca7645359e1143c7cc4c6eb21fca034df849951dac519991344e9a208ca937d6324a02088c47f68f6440a71ec8aa7a5e7037d5ebe575a76e81a545588141648a8bcd8c61fe9d882006c264978619b8712ee13b2456e171cc75df803b420f1c0f1dffc6e6a5331d6e565", 0xf4}, {&(0x7f0000000f80)="d0cb1125d44076df5d508b551c36d3e1f441b97d09e33abe03b007aa3a1a5c84f518863960f8d23d136b95de479b6b724c5a1c6b76cf36502a4c10ff31b1ad902a5ff8164bb7044c817448abbb9f0e0f0cbf96a77d9aee686abb2727178143fad2fa58013550f05dc4f67bc7894f41c3eb757edcf7b11302abaecc1f51bbb0c459ddb2c6b03d673d6e8097c17c4f014bda195948082d0b7d4af96d37", 0x9c}, {&(0x7f0000001980)="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", 0xe0c}], 0x4, &(0x7f0000001080)=[{0x10}], 0x10}, 0x0) 05:08:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb10442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:19 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000dec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)='c', 0x1}], 0x1}, 0x0) 05:08:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:19 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f00000001c0)) 05:08:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12000f00040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:19 executing program 4: socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) 05:08:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000000200)=""/181, 0x2f, 0xb5, 0x1}, 0x20) 05:08:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(0x0, 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) [ 293.816761][T14908] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 05:08:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/251, 0x29, 0xfb, 0x2000}, 0x20) 05:08:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(0x0, 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12000d00040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000000200)=""/181, 0x2f, 0xb5, 0x1}, 0x20) 05:08:20 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="e93d646956200cd90aadea67f929657b48f9de5977f9c29baf5d587cb77293ea823774fe8934a3c02b3d0b275a28564d3ba93036e147fcecc89e69cded54aa53a8dddc28c051188c0b5e70cc36283d4c0e13d9f6b01316d18c65a8fe899cfe5d3e308740ec28d3d2c2224a7a19c66c0a998acdb1ead7ebdf3c1e2c5d33bcaf0d7075e5699dc61b8e7dec6e0a825a5c6201e907b7469c", 0x96}, {&(0x7f0000000400)}], 0x3, &(0x7f0000001600)="483ef19a5504c783062a452abc4c20a8b22d3bb3ef8382a007a14e734f11bfe6217d0765ef561bd49595a094f8e7737c3e564f97174e146cf912b5915beefe5c65d501807bc6cf9404fdd8bf", 0x4c, 0x4000}, 0x40000) [ 294.001089][T14927] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 05:08:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="44352284b6fdea50e186632327c5f6", @ANYRES32], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 05:08:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(0x0, 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000109c0)={0x18, 0x3, &(0x7f000000f7c0)=@framed, &(0x7f000000f800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:08:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') 05:08:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000000)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9\x06\x00\a\x00@\x00\x00\x00\x00\x00(\x00\x01\x00,C\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') 05:08:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="44352284b6fdea50e186632327c5f6", @ANYRES32], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 05:08:20 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 05:08:20 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:08:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="009923d32fbab07877f59c8b722eee4991fba9920755f0d6766e959dc7454534b76fa5d069601d568832c0d285421cb0b957", 0x32}, {&(0x7f0000000140)="727fcca73b125d1fa38706cd1c664271927f3673d9fe3e4d8f0193015629556749c693341bfbc0671e0d4abe4009810ee43459bc9bac650aa6d19af476d6bf803910de03c9c65ccbee3cb3aa3a921de55be9b6399d0293a33b79fbc4665200cf19aa35697fa87b16deb1fa628609c8460ebba76230ba7b7fdf52a505d42ae6fc7384b2043e3b9038a9656984f11dec0d37af63062ec758acb7a8b7d62c78c0dc47ff3dec2b0b36b7c5a310206fa2d7bfb58c72dec42ef58e36abf8", 0xbb}, {&(0x7f0000000240)="8928ee35d0f4cc161f324b9b1873e65b09859e8248e6feade9ff47fde767511c03601aef4fa6fd6b02a7d61886716635a8e5c3b9ccbad5e71f47286511bb98ce6e599d74b4fc5df8be62d457739082f2928be735c8f19229db6da2f81921efd9a7b59c6ce085ea6e424306b25a73f52da7d0c69612f03f0174aa0fe34beb186f75df3e3852033b890a9a9467ca176b1342771174e843602655aba6", 0x9b}, {&(0x7f0000000300)="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", 0xd39}], 0x4}, 0x0) 05:08:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x10, 0x0, 0x0) 05:08:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 294.324303][T14952] syz-executor.4 (14952) used greatest stack depth: 10240 bytes left [ 294.333319][ T34] audit: type=1800 audit(1603775300.288:9): pid=14952 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=16378 res=0 errno=0 05:08:20 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002b00)={&(0x7f0000001680)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0}, 0x0) 05:08:20 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x6, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, @perf_config_ext={0x400002, 0x7}, 0x11512, 0x8002, 0xb810, 0x7, 0x80000006, 0x9}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'sit0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xbc, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1c14330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b675e000000ee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000600)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000fdffffff1800000000000000000001000100000092ede2116417b4433f38fcc398394ae78f1c0d5dd547624a4fbf32f6"], &(0x7f00000003c0)='GPL\x00', 0x9, 0xab, &(0x7f0000000400)=""/171, 0x41000, 0x4, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x5, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x38ba, 0x0, 0x0, 0x0, 0xfffffffe}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffc00}, @generic={0x7f, 0xc, 0xc, 0xff, 0x6}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000240)='syzkaller\x00', 0x3, 0xb5, &(0x7f0000000700)=""/181, 0x41100, 0x1, [], 0x0, 0x1b, r0, 0x8, &(0x7f0000000500)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x8, 0x7fd}, 0x10, 0xffffffffffffffff}, 0x78) close(r0) close(r1) 05:08:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) [ 294.402699][T14961] syz-executor.0 (14961) used greatest stack depth: 10152 bytes left 05:08:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x12002) 05:08:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, 0x0, 0x2000000000007, 0x0) 05:08:20 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x47, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0x80, 0x0}, 0x0) 05:08:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="6457ef1444d4a7f0406fbc50b71fb96f8a4f7516a32bb969bc19be8f4daddf35d065c5edcf589f158b0f0e3de9be239077ed78cf36b6a9d3d4d3ccb3882eb414c1851024f1e22f3d407a4a9b31ceff283608c8c56ce54995204bab2d", 0x5c}, {&(0x7f0000000680)="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", 0xe65}], 0x2}, 0x0) 05:08:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000109c0)={0x1e, 0x3, &(0x7f000000f7c0)=@framed, &(0x7f000000f800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:08:20 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, 0x0, r0, 0x0, 0x2000000000007, 0x0) 05:08:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb000000ec"], &(0x7f0000000080)=""/192, 0x7c, 0xc0, 0x1}, 0x20) 05:08:20 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2b, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:08:20 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x6, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, @perf_config_ext={0x400002, 0x7}, 0x11512, 0x8002, 0xb810, 0x7, 0x80000006, 0x9}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'sit0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xbc, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1c14330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b675e000000ee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000600)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000fdffffff1800000000000000000001000100000092ede2116417b4433f38fcc398394ae78f1c0d5dd547624a4fbf32f6"], &(0x7f00000003c0)='GPL\x00', 0x9, 0xab, &(0x7f0000000400)=""/171, 0x41000, 0x4, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x5, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x38ba, 0x0, 0x0, 0x0, 0xfffffffe}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffc00}, @generic={0x7f, 0xc, 0xc, 0xff, 0x6}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000240)='syzkaller\x00', 0x3, 0xb5, &(0x7f0000000700)=""/181, 0x41100, 0x1, [], 0x0, 0x1b, r0, 0x8, &(0x7f0000000500)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x8, 0x7fd}, 0x10, 0xffffffffffffffff}, 0x78) close(r0) close(r1) 05:08:20 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:21 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:08:21 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x400001, 0x0) 05:08:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, 0x0, r0, 0x0, 0x2000000000007, 0x0) 05:08:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x2}]}}, &(0x7f0000000380)=""/152, 0x26, 0x98, 0x1}, 0x20) 05:08:21 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4480, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x7800, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 05:08:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4480, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:08:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, 0x0, r0, 0x0, 0x2000000000007, 0x0) 05:08:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000200)=[{r0, 0x1004}, {r1}], 0x2, 0x0) 05:08:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc4ddcff866b9abfa012e513091b0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec8f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823927196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c44fdd273650bf7b2ff46029c26dcfd13c9c996c11c36aec5eea200000064881c560cfae0e46e4f4d277831ccb1b77649707d11077c3038207e5af1f1804f72e7c5afd8a1d8fc37b729068208a49cd6a0ed1c7dd7cebe88d8644d674e6903efa75ffcc996d83c83f660397581a1183685a9485301154220f8e76025ffdf00d42562fb982e77066596eeb50700000000000000f7d58272fb4b060ba11dc9ed8a40534b7ccd9af2a652e39421995224b8b7485eac1731321402e12c1133d6fbcc91e85d7084ac159479702a58d8fe38e36dbc3b32e5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 05:08:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x10040) 05:08:21 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x7, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x1, &(0x7f0000000640)=ANY=[], 0x0, 0x6f92ad17, 0x71, &(0x7f00000003c0)=""/113, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x2}, 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x800, 0x61, &(0x7f00000001c0)=""/97, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0xc, 0x0, 0xff}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 295.604571][T15056] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 05:08:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:21 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:21 executing program 4: unshare(0x60020600) 05:08:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) [ 295.829634][T15081] IPVS: ftp: loaded support on port[0] = 21 05:08:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 05:08:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x218, 0x2e8, 0x2e8, 0x218, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:22 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r1, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2000000000007, 0x0) 05:08:22 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:22 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r0, 0x905}, 0x14}}, 0x0) 05:08:22 executing program 3: r0 = socket(0x1, 0x3, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) [ 296.284244][T15123] Cannot find set identified by id 0 to match [ 296.291955][T15124] tc_dump_action: action bad kind [ 296.300136][T15123] Cannot find set identified by id 0 to match 05:08:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 296.327745][T15130] tc_dump_action: action bad kind 05:08:22 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x0, 0x0) 05:08:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @nfc, @qipcrtr, 0xffff, 0x0, 0x0, 0x0, 0x81}) 05:08:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3}]}}, "710bbb27"}}}}, 0x0) 05:08:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 05:08:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) 05:08:22 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x0, 0x0) 05:08:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x0, 0x0) 05:08:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:41 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x6}, 0x40) 05:08:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:08:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d40)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x58, 0x4, "5cbdd0fb6b393891ae8d1765bc07f6cdd13721eb689ae34f1e55cf49285e33f9168b295ce7b565454d9f48ed0897f7bc23a0b3a22eea5f4efcdcfa712331cd5142edd56a5c62064b25a5ed51aec70232e184d403"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_BITS={0x178, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xfd\xd6%:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^++([\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',!*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-^]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}$.&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xab4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xaad, 0x4, "0431f8a686953004508b6a7a2ef593e33155ae108034ecea6c7ccb57e7a95fe1c88f2b945aef04c0623d43fb0233f5be8aa016173d5bc70cac08d52c4c51f2316550f9942f467f4fd0da4bf2c0462d292873fa777e226363820ad0040e6f2c42c0eabcd20a499798eb1344663082606076fa80faafc10bdf74f9d314ceca8a87ad89601d0a369b0994a33024fffee60e0dc17618f2e9a12f35c792e07deef9370512664395130431e82c95b177e60eafc637642b2168d492902479f9998d0b8530af17cdccb9d88baf48c25b9ed589a174c4ceb6eb92ea26bc8e69de5cf109ef6fa7655c2135c2f3f0ee6308cc2eda76404e490e3bd9a2d605cae980dd679b846ff4762f8a8c166aa11a0fbf2bf48c0ebf80c6153e2f632efbf654eb99f85b8898f99011fbc3761b6aa4e1043295ff4cf873e4dde45a9d6853e57f8cf3ae72cf040c6750a5005c581e5891e3886f4c3899a4c4d5a3fa5b8de271735e3775b090bda22380c69898eec52b8aa7836117f154fbe9fb5e2b41f280444fab2e000aabcf9d09db11649e279d72380e1cd5f98b8ec0b6d1cbad00274fa4b95b18bd80bdad5b1a640c8735ae3ffe3a9c15809633d7d08a63c2c5d55fbc61446001a2a3ea387871fc48fea683a585e240f31d695797200a244f59da38339d20b2d721cfe4bedc54d3275bdac6789af4603e94bb46e07792a677144531af2dc0abf51b9ed504a493e066cda07576502a9a2df5d96b672f8e090725fd5ba3ecbe9fcfca4f254108ee79c989669b059518a439d0e34e32e5a3bcae4c5b847aa5f4399a524757559fa1978c314a47514f16b4589b23041b5d39c18798252b53bd5c12a4c552516a914a4a6ad4feab194ceba153ca58e1e56bb3a4b4b283056b91827151e343e080809043eb62eba32fc43f51df23bf944ce5b54637d9704b30739f85600f065fdc8755e6174afcd0019a967aa146e6a830a7d2988770eab8b91003480c42c2571e94a394ac5a5dc17201c875e361021ae5b97320be53de1b7d7899b00a7da416e1f73e155bea636edc63c120b1be30dca635f447bcc88b108d0a7b724e38cbc05847bb28b97b462d5d45df389204ca650c68d0b5493a60319aef4ac427397b0a1b7efc5ac2dfb1ada366485c75596cc3e910bfd90cb3af23296e73759542bf52f69841c4f2713f4b73deaec06774c988a69eaedd712e0750123bcff31bf42093f9928dc34e9e03c746627c880631d311d230a78979ce03faa26d38849aae53f1db767daf672bcdeea94d96b50750303b53655d759e88cb3f89af50330051f3c3a0b3365b4793318ea4c15727f5ad479f03a15df8e073d8de4174f9cef052d6a34b54289931205eafe343b887aa24331753078f02c0ed4dde05c2adf676ed0dd1b8ee9584845d7b7b8eb587b586040933d798c909c25c11b21395bfdadd317cde38c09a01cef276cb0fc8a791f2e56ba390e2aa7eed8fdb028fa2a6e0da36ee03dd7d6518b4f0be05b67c303de19091122b25a34cb49d18e44ac4181f7e443e2b9f3ee3e635e67927bd1ecfb20951889fc9893eb9d937a3ef79338aa3dc0649cd2c3a7f15aa12a47da03cd5fce8f56087c2879b94e94cf9a6b304024c5255561519c0a97112e069088fba1271557dfd85d77e322cfbc2af48939e8631074ea885dbf5fce9a6e9d01c8e9f64a9ce24560f21da75bef46dbe854b00d3fbed47feb1314eebc8ccdf1ff12b2c164c994833bc0ffff8dc4bb425c94166b5096aed05b497e34b7a65ab917da345148c1a358259b76e35cc5df4a8acee2d3be7c48c63e6ba2c7ee154be2c134daa106120c4daad860b582171b9aa2fdb1210b4d3b53c8a37347756d84b504d0457188941dd51d4bd509e236c920c3b7e502d3abb85a7720a693aff37170bf4480be5cadeaf21e46094869faec0f6073239911dead511e1e685b1f8351f640034586c1ca7a76b5635fdefc9500b433e6deb00fc3663ff7b06bfe15e749bf99d0cfb6177a6bf194025d99ab524c10493770330a8b314cff31e1943259d3a0e2226415eeea5d0d74e2489d26e17ad39e2575e93809defb74fa1ae9ec35cf73404e8c888d92dc058d1e1d8d76596cfd9c15f64b1b0fbec390e338cae600819a3cf17d71bbc599a295919f558e90330eb1b2cf47814dd0df9220dedc97c608f834d6d465531950c2c678718245f542d9d6d88467800b3f7682502aea48941d0698e739499bbd807cd9091c636374425295610b14d8e764eae0ac252d52380e80e9af10506b33fc4b97e0bd373fd5b48c91f8a07e5c3fb5a8d59a4fa965492258b06cfdaca83035678a2c491039e871022f4a3da38465396ab49d49b16a3b90e10faba9d28e18dc7762aa1aa0b96fb8c7f4361251be0bbe5eab97f09bfcf9b9ee9c1b246b539f93cb4997c5cd31c5c402a8756b0e53bf5ef9d0489a49e7d80bb2bda1e2c5a7b75fd7779d63d42880f559ee809ea15db2f83d672918b49e94500d8697c72d5062ef872118d66b8aa22b762366d9d08230b0220044e16deffd2d34d7aba909d4739341d1bfd82abbdea1f14cf4e4141427894be5db572e1f13f741fc99a9f921149e7b47725fa8bef3e679aaaf4289d03a8debb6473dc409ce3d5a2cd9b243d67c4f8a86678f81f33182994fcc82dedcb3fa3aa74aa8ab4c7bb875c17c99b680687d6081364fd1b080e3c546718e08e9e3940e0afd63be7dbead85e264bbb647a23a46b689973bf8335c54a8e4ae8d8e367343a8094dca942ae0681c74e47effa8fdcca4a4e05a96e9092a51cfb4364a00f0a1d9a1e2d55083cc1415ee0c2cd8de26146d301796dee89c3fa99c51f2991df75797d39b89bb62308f2aae46b61bb9a49c4fc4b2c406eab49944f6dac1b891bfdec902ad08b55e531da8878cc8caef3e251448e2185f6ad0cb5a4d84d103b36f083bfc99c4608b51f24fc97d61b6f03d165a0368cd778c119357f2d4c4f8dfe83f5e703d35b9309e136b18110e5f79ed137d559ccc643cccff0cfc114391b75be1bb55441757fc29b7602421d5e83d76c0a328ccfe909f559f5e45d419b1cfdf0fc0ac208875dd877cbc7fbb19b67a506d071760d732c01142f6ed89949dac9d2af2ebb6e97406c43603c94509b17a820b3455307d9048b78250ccf340aeb551d366e45e45a3b931b9875f6c5c767f688ace12c22ccdd195eb5e539190921248eaa1b6f181c27fd99bdb436ee01b75855a01a27444f9643a34b54d0004b1da1850243050bfcdc0d950b479623e615c6cf9769edfdede8960fb931395e07829e91e7dae82c9f05b2d9e6d4d133c98639ad6a5afc0b24555d53072de7adb24af3d944f72b80761d789a83b2f103537d867094834dbb7d7d4b6b18a44f8a33f1f9bed586ec38cc99171949ab605e5b725093d9193800ff5f9fd76bc4438460d71796c9bfa46ec1297d14229083ef53e403b16721054df8c5c47221bff098b54345606a444eb6a95702a4e1cb9316010ed371392726daa1af6a0040286a821bdbba53955dcf08cf958ce78fefa7383a92c15d319a6c61ed6878e882b155846300a7d637831d14fdb6b5788501a09d932dc690f6448e2f9b52ec4828089d0fd269ec93d535f6d187fd9dc56a9a9bc0fadbfa6bcf5149ae798c6fb3b1068afac3f520e46ab697420629a9d86e99f307eceae3e564e853561b28c9ac72abf3fbc4a9fcb22ba31397c2485e50feec9948684d94b7d58f236cef21670deaf05e0c8d6e7b7201bf53d91162af25f49170db3827d34a0263a8712e79a5cdbe22f9709a9263d452a2b57e08b57ec3d4029b5ff463a87c36004c7ce68343b39350ddd37d5168f9996bf460e101a7fa23a3d0"}]}]}, 0xd04}}, 0x0) 05:08:41 executing program 4: unshare(0x20020400) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 05:08:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x3, &(0x7f0000000780)=@framed={{0x18, 0xf}}, &(0x7f00000007c0)='syzkaller\x00', 0x1, 0xb0, &(0x7f0000000800)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:08:41 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x6}, 0x1c, 0x0}}], 0x2, 0x0) 05:08:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x28, 0x24, 0x401, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 05:08:41 executing program 3: 05:08:41 executing program 4: 05:08:41 executing program 0: 05:08:41 executing program 3: 05:08:41 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x61080002, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9c2", 0x1c}], 0x1}, 0x0) 05:08:41 executing program 4: [ 315.926939][T15213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:08:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:41 executing program 0: 05:08:41 executing program 3: 05:08:42 executing program 4: 05:08:42 executing program 2: 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 0: 05:08:42 executing program 3: 05:08:42 executing program 4: 05:08:42 executing program 2: 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 05:08:42 executing program 0: 05:08:42 executing program 4: 05:08:42 executing program 2: 05:08:42 executing program 3: 05:08:42 executing program 0: 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 2: 05:08:42 executing program 3: 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 05:08:42 executing program 4: 05:08:42 executing program 2: 05:08:42 executing program 0: 05:08:42 executing program 3: 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:08:42 executing program 4: 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 2: 05:08:42 executing program 3: 05:08:42 executing program 0: 05:08:42 executing program 2: 05:08:42 executing program 4: 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 0: 05:08:42 executing program 3: 05:08:42 executing program 2: 05:08:42 executing program 4: 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 0: 05:08:42 executing program 3: 05:08:42 executing program 4: 05:08:42 executing program 2: 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)}, 0x0) 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 0: 05:08:42 executing program 4: 05:08:42 executing program 3: 05:08:42 executing program 2: 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)}, 0x0) 05:08:42 executing program 0: 05:08:42 executing program 4: 05:08:42 executing program 3: 05:08:42 executing program 2: 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 0: 05:08:42 executing program 4: 05:08:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)}, 0x0) 05:08:42 executing program 2: 05:08:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:42 executing program 3: 05:08:42 executing program 0: 05:08:42 executing program 4: 05:08:43 executing program 3: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) 05:08:43 executing program 2: 05:08:43 executing program 4: 05:08:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:43 executing program 3: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) 05:08:43 executing program 0: 05:08:43 executing program 2: 05:08:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:43 executing program 4: 05:08:43 executing program 0: 05:08:43 executing program 3: 05:08:43 executing program 2: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) 05:08:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:43 executing program 4: 05:08:43 executing program 2: 05:08:43 executing program 0: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)}], 0x1}, 0x0) 05:08:43 executing program 3: 05:08:43 executing program 4: 05:08:43 executing program 0: 05:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:08:43 executing program 2: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)}], 0x1}, 0x0) 05:08:43 executing program 3: 05:08:43 executing program 0: 05:08:43 executing program 2: 05:08:43 executing program 4: 05:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)}], 0x1}, 0x0) 05:08:43 executing program 3: 05:08:43 executing program 2: 05:08:43 executing program 0: 05:08:43 executing program 4: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c63", 0xe}], 0x1}, 0x0) 05:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:08:43 executing program 2: 05:08:43 executing program 3: 05:08:43 executing program 0: 05:08:43 executing program 4: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c63", 0xe}], 0x1}, 0x0) 05:08:43 executing program 3: 05:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:43 executing program 2: 05:08:43 executing program 0: 05:08:43 executing program 4: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c63", 0xe}], 0x1}, 0x0) 05:08:43 executing program 2: 05:08:43 executing program 3: 05:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:43 executing program 4: 05:08:43 executing program 0: 05:08:43 executing program 4: 05:08:43 executing program 0: 05:08:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da", 0x15}], 0x1}, 0x0) 05:08:43 executing program 2: 05:08:43 executing program 3: 05:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x48) 05:08:43 executing program 4: 05:08:44 executing program 0: 05:08:44 executing program 4: 05:08:44 executing program 0: 05:08:44 executing program 3: 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da", 0x15}], 0x1}, 0x0) 05:08:44 executing program 2: 05:08:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da", 0x15}], 0x1}, 0x0) 05:08:44 executing program 4: 05:08:44 executing program 2: 05:08:44 executing program 0: 05:08:44 executing program 3: 05:08:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:44 executing program 0: 05:08:44 executing program 2: 05:08:44 executing program 4: 05:08:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:44 executing program 3: 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474d", 0x19}], 0x1}, 0x0) 05:08:44 executing program 2: 05:08:44 executing program 0: 05:08:44 executing program 4: 05:08:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:44 executing program 0: 05:08:44 executing program 3: 05:08:44 executing program 2: 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474d", 0x19}], 0x1}, 0x0) 05:08:44 executing program 4: 05:08:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:44 executing program 0: 05:08:44 executing program 2: 05:08:44 executing program 3: 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474d", 0x19}], 0x1}, 0x0) 05:08:44 executing program 4: 05:08:44 executing program 0: 05:08:44 executing program 3: 05:08:44 executing program 2: 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9", 0x1b}], 0x1}, 0x0) 05:08:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 05:08:44 executing program 0: 05:08:44 executing program 4: 05:08:44 executing program 2: 05:08:44 executing program 3: 05:08:44 executing program 4: 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9", 0x1b}], 0x1}, 0x0) 05:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="194b7d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040', @ANYRESDEC=0x0, @ANYBLOB="2c676d6f75705f1432aa77697f0d6ae085019445830000000000", @ANYBLOB="2c646565726d643eff17ebd068002208af00000000000000542fcbc8c9e7ba304d509732f5ec1686cdde9462ef31e85a4a244d2450a76b5946512c14bf0008963b2f73eb665c5f875e09", @ANYRESDEC]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="4f13161e23c1a153f3ed797c883241876c454b767526705e066f34b03821cf59d8ee0665ee1100bb74e46d358c27792f031c543cc97cac4634f0a412c606598f091d4440635bab9ad5a0d0faaed8f16bce75c2c2fb78615b27e0b865fba46c728f5d6fdf9eabc85917676e110446d26d2a5c2d20f2bc47283ba0637a53646ba233a0f3f99279", 0x86}, {&(0x7f00000002c0)}, {&(0x7f0000000340)="05dd710979d711dda02507a174a4de1e02bf02f058c10db19c76e92b9c1c565354e8f0831aa009acc6dfc9e50d66468f122037c05685e50f455fbe8ebbf213f5c4455196c56b72733453d26885e5a390aec53b6235dfb62172bea8f83ca4ca86907b66f986d7e4694b00e5378332369b56cf", 0x72}, {&(0x7f0000000080)="e5a3115f2d2e3cef74d57618205e31c29ed8a343cd5d2474b412586340ba603aff9a4866a341b742037a324e9a057f1e379e0542e3dd6d", 0x37}, {0x0}], 0x5, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001400000000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000007ffc0c0000000100000002000000aca312bf", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="00003889cab4ef25a7bd00"], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:08:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) 05:08:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0xfffffffffffffffe}], 0x0, &(0x7f0000000040)={[{@uni_xlate='uni_xlate=1'}]}) 05:08:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2b}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x17, 0x24, [{}, {0x2, 0x1}, {}, {0x36, 0x1}, {0x16}, {0x1b}, {0x18, 0x1}, {0x30}, {0x16, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x9, 0x1}, {0x6c}, {0x16}, {0x5}, {0x0, 0x1}, {}, {0x60}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') socket$netlink(0x10, 0x3, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x400, &(0x7f0000000600)=ANY=[@ANYBLOB="194b7d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB="2c646565726d643eff17ebd068002208af00000000000000542fcbc8c9e7ba304d509732f5ec1686cdde9462ef31e85a4a244d2450a76b5946512c14bf0008963b2f73eb665c5f875e09", @ANYRESDEC, @ANYBLOB="2c7375626a5f747970653d2f6465762fad1cd2642c7375636a5f757365723d5b5b2d2c6d61736b3d4d41595f455845432c66756e633d4649524d574152455f434845434b2c6673757569643d613831e89cc1e0cd99970e8b12f109c320d03e61383966002d363033662d38626281"]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000180)=@abs={0x1}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="4f13161e23c1a153f3ed797c883241876c454b767526705e066f34b03821cf59d8ee0665ee1100bb74e46d358c27792f031c543cc97cac4634f0a412c606598f091d4440635bab9ad5a0d0faaed8f16bce75c2c2fb78615b27e0b865fba46c728f5d6fdf9eabc85917676e110446d26d2a5c2d20f2bc47283ba0637a53646ba233a0f3f9", 0x84}, {&(0x7f00000002c0)}, {&(0x7f0000000340)}, {0x0}, {0x0}], 0x5, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="00003889cab4ef25a7bd"], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 318.825825][T15467] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:08:44 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 05:08:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="1c0000002e0009ffd12781258c6394fb06442c43da974d474dd9e9", 0x1b}], 0x1}, 0x0) 05:08:44 executing program 1: 05:08:44 executing program 0: [ 318.871426][T15471] FAT-fs (loop3): bogus number of reserved sectors [ 318.877990][T15471] FAT-fs (loop3): Can't find a valid FAT filesystem 05:08:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="b4c9ea7e000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) 05:08:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffdcc, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x0, 0x1, {{0x0, 0x0, 0x0, r2, 0x41000, 0x10c50}}}}}}]}, 0x34}}, 0x0) 05:08:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2b}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x16, 0x24, [{}, {0x2, 0x1}, {}, {0x36, 0x1}, {0x16}, {0x18, 0x1}, {0x30}, {0x16}, {0x0, 0x1}, {0x5}, {}, {0x9, 0x1}, {0x6c}, {0x16}, {0x5}, {0x30, 0x1}, {}, {0x60}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') socket$netlink(0x10, 0x3, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x400, &(0x7f0000000600)=ANY=[@ANYBLOB="194b7d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB="2c676d6f75705f1432aa77697f0d6ae0850194458300"/31, @ANYBLOB="2c646565726d643eff17ebd068002208af00000000000000542fcbc8c9e7ba304d509732f5ec1686cdde9462ef31e85a4a244d2450a76b5946512c14bf0008963b2f73eb665c5f87", @ANYRESDEC]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="4f13161e23c1a153f3ed797c883241876c454b767526705e066f34b03821cf59d8ee0665ee1100bb74e46d358c27792f031c543cc97cac4634f0a412c606598f091d4440635bab9ad5a0d0faaed8f16bce75c2c2fb78615b27e0b865fba46c728f5d6fdf9eabc85917676e110446d26d2a5c2d20f2bc47283ba0637a53646ba233a0f3f992", 0x85}, {&(0x7f00000002c0)}, {&(0x7f0000000340)}, {0x0}], 0x4, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:08:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) [ 319.023208][T15488] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 319.047734][T15493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.079681][T15493] device bond1 entered promiscuous mode [ 319.097398][T15500] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:08:45 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="86", 0x1}], 0x1}, 0x0) 05:08:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') socket$netlink(0x10, 0x3, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x400, &(0x7f0000000600)=ANY=[@ANYBLOB="194b7d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c676d6f75705f1432aa77697f0d6ae0850194458300"/31, @ANYBLOB, @ANYRESDEC, @ANYBLOB="2c7375626a5f747970653d2f6465762fad1cd2642c7375636a5f757365723d5b5b2d2c6d61736b3d4d41595f455845432c66756e633d4649524d574152455f434845434b2c6673757569643d613831e89cc1e0cd99970e8b12f109c320d03e61383966002d363033662d38"]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000180)=@abs={0x1}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="4f13161e23c1a153f3ed797c883241876c454b767526705e066f34b03821cf59d8ee0665ee1100bb74e46d358c27792f031c543cc97cac4634f0a412c606598f091d4440635bab9ad5a0d0faaed8f16bce75c2c2fb78615b27e0b865fba46c728f5d6fdf9e", 0x65}, {&(0x7f00000002c0)}, {&(0x7f0000000340)="05dd710979d711dda02507a174a4de1e02bf02f058c10db19c76e92b9c1c565354e8f0831aa009acc6dfc9e50d66468f122037c05685e50f455fbe8ebbf213f5c4455196c56b72733453d26885e5a390aec53b6235dfb62172bea8f83ca4ca86907b66f986d7e4694b00e5378332369b56cf", 0x72}, {0x0}, {0x0}], 0x5, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000014", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00', @ANYRES32, @ANYBLOB="00003889cab4ef25a7bd00"], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 319.134008][T15545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 05:08:45 executing program 3: mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) [ 319.267452][T15551] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:08:45 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000001100)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) 05:08:45 executing program 4: syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001600)) 05:08:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x40, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2b}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x15, 0x24, [{}, {0x2}, {}, {0x36, 0x1}, {}, {0x18, 0x1}, {0x30}, {0x16, 0x1}, {}, {0x5}, {0x9, 0x1}, {0x6c}, {0x16}, {}, {0x0, 0x1}, {}, {0x60}]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') socket$netlink(0x10, 0x3, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000340)}, {0x0}, {0x0}], 0x4, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="00003889cab4"], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 319.365185][T15566] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 319.376098][T15566] qnx6: wrong signature (magic) in superblock #1. [ 319.383172][T15566] qnx6: unable to read the first superblock 05:08:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000000000ff0007000000020000001c0006000465000000000c00090000000020000014aa140017007665746800008000616e000000008000050007008800000014000400"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) [ 319.413404][T15568] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 319.450907][T15566] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 05:08:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000000200)={[{@utf8no='utf8=0'}]}) [ 319.464504][T15566] qnx6: wrong signature (magic) in superblock #1. [ 319.471144][T15566] qnx6: unable to read the first superblock [ 319.528291][T15585] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 319.551300][T15585] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.566764][T15587] FAT-fs (loop4): bogus number of reserved sectors 05:08:45 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}], 0x0, &(0x7f0000001700)=ANY=[]) [ 319.579621][T15587] FAT-fs (loop4): Can't find a valid FAT filesystem 05:08:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:08:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x40, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2b}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x15, 0x24, [{}, {0x2}, {}, {0x36, 0x1}, {}, {0x18, 0x1}, {0x30}, {0x16, 0x1}, {}, {0x5}, {0x9, 0x1}, {0x6c}, {0x16}, {}, {0x0, 0x1}, {}, {0x60}]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') socket$netlink(0x10, 0x3, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000340)}, {0x0}, {0x0}], 0x4, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="00003889cab4"], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 319.697155][T15599] EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096) [ 319.748718][T15599] EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096) 05:08:45 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x894, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, 0x0}]) 05:08:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) [ 319.804434][T15617] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:08:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 05:08:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 05:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)={0x48, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x29, 0x33, @action_no_ack={@with_ht={{{}, {}, @broadcast, @device_a, @from_mac=@broadcast}}, @addba_req}}]}, 0x48}}, 0x0) 05:08:45 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000000000ff0007000000020000001c0006000465000000000c00090000000020000014aa140017007665746800008000616e0000"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 05:08:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1d", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 320.052161][T15643] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 320.064691][T15643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:08:46 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 05:08:46 executing program 0: ustat(0x3a, 0x0) 05:08:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="194b7d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040', @ANYBLOB="2c676d6f75705f1432aa77697f0d6ae085019445830000000000", @ANYBLOB="2c646565726d643eff17ebd068002208af00000000000000542fcbc8c9e7ba304d509732f5ec1686cdde9462ef31e85a4a244d2450a76b5946512c14bf", @ANYRESDEC]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="4f13161e23c1a153f3ed797c883241876c454b767526705e066f34b03821cf59d8ee0665ee1100bb74e46d358c27792f031c543cc97cac4634f0a412c606598f091d4440635bab9ad5a0d0faaed8f16bce75c2c2fb78615b27e0b865fba46c728f5d6fdf9eabc85917676e110446d26d2a5c2d20f2bc47283ba0637a53646ba233a0f3f99279", 0x86}, {&(0x7f00000002c0)}, {&(0x7f0000000340)="05dd710979d711dda02507a174a4de1e02bf02f058c10db19c76e92b9c1c565354e8f0831aa009acc6dfc9e50d66468f122037c05685e50f45", 0x39}, {&(0x7f0000000080)="e5a3115f2d2e3cef74d57618205e31c29ed8a343cd5d2474b412586340ba603aff9a4866a341b742037a324e9a057f1e37", 0x31}], 0x4, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000007ffc0c0000000100000002000000aca312bf", @ANYRES32, @ANYBLOB="00003889cab4ef25a7bd00"], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 320.353176][T15659] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:08:48 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 05:08:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b40)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:08:48 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 05:08:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) 05:08:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="194b7d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040', @ANYBLOB="2c676d6f75705f1432aa77697f0d6ae085019445830000000000", @ANYBLOB="2c646565726d643eff17ebd068002208af00000000000000542fcbc8c9e7ba304d509732f5ec1686cdde9462ef31e85a4a244d2450a76b5946512c14bf", @ANYRESDEC]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="4f13161e23c1a153f3ed797c883241876c454b767526705e066f34b03821cf59d8ee0665ee1100bb74e46d358c27792f031c543cc97cac4634f0a412c606598f091d4440635bab9ad5a0d0faaed8f16bce75c2c2fb78615b27e0b865fba46c728f5d6fdf9eabc85917676e110446d26d2a5c2d20f2bc47283ba0637a53646ba233a0f3f99279", 0x86}, {&(0x7f00000002c0)}, {&(0x7f0000000340)="05dd710979d711dda02507a174a4de1e02bf02f058c10db19c76e92b9c1c565354e8f0831aa009acc6dfc9e50d66468f122037c05685e50f45", 0x39}, {&(0x7f0000000080)="e5a3115f2d2e3cef74d57618205e31c29ed8a343cd5d2474b412586340ba603aff9a4866a341b742037a324e9a057f1e37", 0x31}], 0x4, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000007ffc0c0000000100000002000000aca312bf", @ANYRES32, @ANYBLOB="00003889cab4ef25a7bd00"], 0x108, 0x8810}, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0xf0ff7f, 0x0) [ 322.730000][T15683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.751456][T15676] loop4: p1[EZD] p2 < > p3 p4 [ 322.760586][T15676] loop4: partition table partially beyond EOD, truncated 05:08:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x51}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 322.770771][T15682] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 322.770778][T15683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:08:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894370166683312f75461845c70881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed242b66c3c9d2b3ef08cba336abdb7cc0d5fcb62322825d225aa766abbbb0c26c6ce042e94a12a6b0feb14b3c368a0bfe431fed4ac92c9a8ee242526081556de5d9fc9424fd36ef241eab", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:08:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) io_setup(0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 05:08:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 322.847773][T15676] loop4: p1 start 10 is beyond EOD, truncated [ 322.885406][T15676] loop4: p2 start 25 is beyond EOD, truncated [ 322.927747][T15676] loop4: p3 start 4293001441 is beyond EOD, truncated [ 322.948480][T15676] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 323.042951][T15676] loop4: p1[EZD] p2 < > p3 p4 [ 323.048596][T15676] loop4: partition table partially beyond EOD, truncated [ 323.059980][T15676] loop4: p1 start 10 is beyond EOD, truncated [ 323.066547][T15676] loop4: p2 start 25 is beyond EOD, truncated [ 323.072957][T15676] loop4: p3 start 4293001441 is beyond EOD, truncated [ 323.079713][T15676] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:08:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 05:08:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x42}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 05:08:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 05:08:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0", 0x5d}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:08:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:08:49 executing program 5: ustat(0x2a, 0x0) 05:08:49 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:49 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x500000000000000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000000680)=ANY=[]) 05:08:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x4240a2a0) 05:08:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 323.311386][T15748] loop4: p1[EZD] p2 < > p3 p4 [ 323.316268][T15748] loop4: partition table partially beyond EOD, truncated [ 323.330645][T15748] loop4: p1 start 10 is beyond EOD, truncated [ 323.334251][T15755] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 323.345294][T15748] loop4: p2 start 25 is beyond EOD, truncated [ 323.351563][T15748] loop4: p3 start 4293001441 is beyond EOD, truncated [ 323.358397][T15748] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:08:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 05:08:49 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000040000000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0300000013", 0x5, 0x800}], 0x0, &(0x7f0000000180)=ANY=[]) 05:08:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) [ 323.452268][T15755] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:08:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 323.508748][T15777] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 19)! [ 323.530032][T15777] EXT4-fs (loop5): group descriptors corrupted! [ 323.556531][T15781] input: syz1 as /devices/virtual/input/input5 [ 323.565953][T15788] input: syz1 as /devices/virtual/input/input6 [ 323.622233][ T4891] loop4: p1[EZD] p2 < > p3 p4 [ 323.627104][ T4891] loop4: partition table partially beyond EOD, truncated [ 323.630318][T15777] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 19)! [ 323.634371][ T4891] loop4: p1 start 10 is beyond EOD, truncated [ 323.650887][ T4891] loop4: p2 start 25 is beyond EOD, truncated [ 323.655509][T15777] EXT4-fs (loop5): group descriptors corrupted! [ 323.657749][ T4891] loop4: p3 start 4293001441 is beyond EOD, truncated [ 323.670122][ T4891] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 323.678491][T15779] loop4: p1[EZD] p2 < > p3 p4 [ 323.683384][T15779] loop4: partition table partially beyond EOD, truncated [ 323.690499][T15779] loop4: p1 start 10 is beyond EOD, truncated [ 323.698523][T15779] loop4: p2 start 25 is beyond EOD, truncated [ 323.708731][T15779] loop4: p3 start 4293001441 is beyond EOD, truncated [ 323.715884][T15779] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:08:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={[], [{@appraise_type='appraise_type=imasig'}]}) 05:08:52 executing program 2: syz_mount_image$hpfs(&(0x7f0000000200)='hpfs\x00', &(0x7f0000000480)='./file1\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000cc0)=ANY=[]) 05:08:52 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) 05:08:52 executing program 5: r0 = socket$inet6(0x18, 0x0, 0x0) accept(r0, 0x0, 0x0) 05:08:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 05:08:52 executing program 5: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e2, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 05:08:52 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:52 executing program 0: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xd80000000) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) [ 326.263130][T15826] loop4: p1[EZD] p2 < > p3 p4 [ 326.267967][T15826] loop4: partition table partially beyond EOD, truncated [ 326.282235][T15826] loop4: p1 start 10 is beyond EOD, truncated [ 326.290695][T15830] gfs2: Unknown parameter 'appraise_type' [ 326.294614][T15826] loop4: p2 start 25 is beyond EOD, truncated [ 326.311396][T15828] hpfs: Bad magic ... probably not HPFS [ 326.318233][T15826] loop4: p3 start 4293001441 is beyond EOD, truncated [ 326.334929][T15826] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:08:52 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081"], 0x0) 05:08:52 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 05:08:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x4b6a, 0x0) [ 326.473307][T15828] hpfs: Bad magic ... probably not HPFS 05:08:52 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000006c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1}) 05:08:52 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 05:08:52 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:52 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086604, &(0x7f00000002c0)) 05:08:52 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:08:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 05:08:52 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:52 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xc, 0xfffffffe, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 05:08:52 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{}], [{@smackfsroot={'smackfsroot', 0x3d, '$'}}]}) epoll_create1(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001300)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001440)}], 0x2840838, &(0x7f0000001800)={[{@fat=@debug='debug'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise='appraise'}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000001900)='/dev/autofs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) 05:08:52 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 05:08:52 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:52 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x2, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/249, 0x43, 0xf9, 0x8}, 0x20) [ 326.737230][T15885] BPF:[1] FUNC _ [ 326.748727][T15885] BPF:type_id=4294967294 [ 326.756179][T15889] BPF:[1] FUNC _ [ 326.759906][T15885] BPF: [ 326.763668][T15885] BPF:Invalid func linkage [ 326.768165][T15885] BPF: [ 326.768165][T15885] [ 326.781107][T15889] BPF:type_id=4294967294 05:08:52 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b80080007a0000000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="14aba02e95c8c0408265", 0xa}], 0x2}, 0x0) dup(0xffffffffffffffff) 05:08:52 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x2, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x48, [0x0]}}, &(0x7f0000000380)=""/249, 0x43, 0xf9, 0x8}, 0x20) 05:08:52 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 326.785371][T15889] BPF: [ 326.788417][T15889] BPF:Invalid func linkage [ 326.796746][T15889] BPF: [ 326.796746][T15889] 05:08:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 326.864443][T15908] BPF:[1] PTR (anon) [ 326.868574][T15908] BPF:type_id=1 [ 326.872755][T15908] BPF: [ 326.875619][T15908] BPF:vlen != 0 [ 326.878822][T15911] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 326.884292][T15908] BPF: [ 326.884292][T15908] 05:08:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 05:08:52 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000001980)='./file1\x00', 0x0, 0x0) [ 326.917815][T15911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.946987][T15917] BPF:Invalid string section 05:08:52 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f00000004c0), 0x40) 05:08:52 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x0, 0x0, 0x0, 0xc, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x38, 0xf9, 0x8}, 0x20) 05:08:52 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) [ 326.964789][T15911] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 326.975741][T15918] BPF:Invalid string section [ 326.999979][T15911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:08:53 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffe, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 05:08:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 05:08:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 05:08:53 executing program 1: syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x40) 05:08:53 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0xc0840, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000640)={'trans=tcp,', {'port'}}) [ 327.088251][T15935] BPF:[1] FUNC (anon) [ 327.093445][T15935] BPF:type_id=1 [ 327.095552][T15938] BPF: type_id=0 offset=0 size=0 [ 327.101651][T15935] BPF: [ 327.103370][T15939] BPF: type_id=0 offset=0 size=0 [ 327.109911][T15938] BPF: [ 327.112750][T15935] BPF:Invalid name [ 327.119175][T15938] BPF:Invalid type_id [ 327.121496][T15935] BPF: [ 327.121496][T15935] [ 327.123209][T15938] BPF: [ 327.123209][T15938] [ 327.129291][T15939] BPF: 05:08:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4048ae9b, &(0x7f00000000c0)=ANY=[]) [ 327.138614][T15939] BPF:Invalid type_id [ 327.143076][T15939] BPF: [ 327.143076][T15939] 05:08:53 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 05:08:53 executing program 5: r0 = syz_io_uring_setup(0x4ba, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x687, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 05:08:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 05:08:53 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fcntl$setpipe(r3, 0x407, 0xd80000000) write$cgroup_int(r3, &(0x7f0000000200)=0xffffffe0, 0xf000) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f00000003c0)) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 05:08:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 05:08:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x0, r1}) 05:08:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 05:08:53 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 05:08:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6612) 05:08:53 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) fcntl$setpipe(r3, 0x407, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 05:08:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 05:08:53 executing program 1: pselect6(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 05:08:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6612) 05:08:53 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 05:08:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x10}, 0x0) 05:08:53 executing program 2: perf_event_open(&(0x7f0000007140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:08:53 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x1277, &(0x7f00000002c0)) 05:08:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6611) 05:08:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x10}, 0x0) 05:08:53 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) fcntl$setpipe(r3, 0x407, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000040)=@can, 0x80) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 05:08:53 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 05:08:53 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x8000000, 0x8, 0x4) 05:08:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f00000008c0)=[{&(0x7f0000000300)="c3", 0x1}], 0x1, 0x0) 05:08:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:08:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x10}, 0x0) [ 327.871027][T16021] Dev loop4: unable to read RDB block 1 [ 327.876741][T16021] loop4: unable to read partition table [ 327.890140][T16021] loop4: partition table beyond EOD, truncated [ 327.897513][T16021] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:08:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x58f]) 05:08:53 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[], [{@audit='audit'}]}) syz_mount_image$msdos(&(0x7f0000001300)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000001480)=[{0x0}], 0x0, 0x0) [ 327.939635][ T34] audit: type=1800 audit(1603775333.900:10): pid=16031 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16001 res=0 errno=0 [ 327.962643][ T34] audit: type=1804 audit(1603775333.900:11): pid=16031 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir413993833/syzkaller.bDLxKL/303/file0" dev="sda1" ino=16001 res=1 errno=0 05:08:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="b4", 0x1) 05:08:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 05:08:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:54 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x15, 0x0, 0xf, 0xfffffffe, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 05:08:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x0, 0x0) [ 328.080225][T16050] romfs: Unknown parameter 'audit' 05:08:54 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fcntl$setpipe(r3, 0x407, 0xd80000000) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x0, 0xf6f8, 0x2, 0x7, 0x0, [0x8e, 0x4000000, 0x5, 0x8]}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000003c0)=""/4096) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 05:08:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:54 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$tun(r1, &(0x7f0000000340)={@val, @val, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @mcast2, @random="3608d23bcd9a", @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x42) [ 328.117564][T16058] BPF:[1] DATASEC [ 328.121986][T16058] BPF: [ 328.125887][T16058] BPF:meta_left:28 meta_needed:252 [ 328.132631][T16053] Dev loop4: unable to read RDB block 1 [ 328.138556][T16058] BPF: [ 328.138556][T16058] [ 328.141268][T16053] loop4: unable to read partition table [ 328.151413][T16053] loop4: partition table beyond EOD, truncated [ 328.158127][T16053] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:08:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 328.185683][ T4891] Dev loop4: unable to read RDB block 1 [ 328.191889][ T4891] loop4: unable to read partition table [ 328.203631][ T4891] loop4: partition table beyond EOD, truncated 05:08:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 05:08:54 executing program 1: socketpair(0x0, 0x8000d, 0x0, &(0x7f0000000500)) 05:08:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 328.385415][T16081] Dev loop4: unable to read RDB block 1 [ 328.392559][T16081] loop4: unable to read partition table [ 328.421968][T16081] loop4: partition table beyond EOD, truncated 05:08:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)='./file1\x00') io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r1, 0xe00, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x8800000, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x8800000}]) 05:08:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 328.458236][T16081] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:08:54 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 05:08:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 328.570988][T16093] FAT-fs (loop1): bogus number of FAT sectors [ 328.608467][T16093] FAT-fs (loop1): Can't find a valid FAT filesystem [ 328.612464][T16096] Dev loop4: unable to read RDB block 1 [ 328.622587][T16096] loop4: unable to read partition table [ 328.628296][T16096] loop4: partition table beyond EOD, truncated [ 328.636043][T16096] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 328.875407][T16093] FAT-fs (loop1): bogus number of FAT sectors [ 328.883478][T16093] FAT-fs (loop1): Can't find a valid FAT filesystem 05:08:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="a8000000020201"], 0xa8}}, 0x0) 05:08:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb90202000004000000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) [ 329.115245][T16117] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.5'. 05:08:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x1f8, 0x1f8, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x10}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '% '}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 05:08:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 05:08:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb90202000004000000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r0, 0x80086603) 05:08:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 05:08:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000400)=0x800) 05:08:56 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f00000004c0), 0x40) 05:08:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/181) 05:08:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb90202000004000000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 330.376885][T16145] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 330.410873][T16143] Dev loop4: unable to read RDB block 1 [ 330.416516][T16143] loop4: unable to read partition table 05:08:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0xe0b3, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 05:08:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 05:08:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000010c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) [ 330.427106][T16143] loop4: partition table beyond EOD, truncated [ 330.435459][T16143] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:08:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 05:08:56 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e2, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 05:08:56 executing program 0: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 05:08:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), 0x4) 05:08:56 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@datasec={0x8, 0x1, 0x0, 0xc, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x49, 0xf9, 0x8}, 0x20) 05:08:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 05:08:56 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f00000004c0), 0x40) 05:08:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:56 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 330.641021][T16171] Dev loop4: unable to read RDB block 1 [ 330.646677][T16171] loop4: unable to read partition table [ 330.673412][T16171] loop4: partition table beyond EOD, truncated 05:08:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:56 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f00000004c0), 0x40) [ 330.686840][T16171] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 330.702752][T16184] BPF:[1] FUNC [ 330.722414][T16185] BPF:[1] FUNC 05:08:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff06", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:56 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ff", 0x20, 0x1c0}]) [ 330.742710][T16184] BPF:type_id=1 [ 330.749524][T16185] BPF:type_id=1 [ 330.770865][T16184] BPF: [ 330.775047][T16185] BPF: [ 330.786519][T16184] BPF:Invalid name 05:08:56 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x8, 0x4) 05:08:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000400)=""/4096) 05:08:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 330.787559][T16185] BPF:Invalid name [ 330.807391][T16185] BPF: [ 330.807391][T16185] [ 330.808253][T16184] BPF: [ 330.808253][T16184] 05:08:56 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086602, &(0x7f00000002c0)) 05:08:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff06", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 330.869322][ T34] audit: type=1800 audit(1603775336.831:12): pid=16202 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16354 res=0 errno=0 05:08:56 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x8, 0x4) 05:08:56 executing program 1: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x1}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x28, 0xf9, 0x8}, 0x20) [ 330.897972][ T34] audit: type=1804 audit(1603775336.831:13): pid=16202 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110544000/syzkaller.twLCIE/266/file0" dev="sda1" ino=16354 res=1 errno=0 [ 330.930752][T16200] Dev loop4: unable to read RDB block 1 [ 330.937841][T16200] loop4: unable to read partition table [ 330.943681][T16200] loop4: partition table beyond EOD, truncated [ 330.949971][T16200] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:08:57 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 330.985795][ T34] audit: type=1800 audit(1603775336.951:14): pid=16214 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16364 res=0 errno=0 05:08:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ff", 0x20, 0x1c0}]) 05:08:57 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@datasec={0x0, 0x1, 0x6c, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x49, 0xf9, 0x8}, 0x20) 05:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff06", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:57 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0xc0840, 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) [ 331.042763][T16220] BPF:[1] PTR [ 331.055205][T16220] BPF:type_id=0 [ 331.061678][T16222] BPF:[1] PTR [ 331.067339][T16220] BPF: [ 331.073639][T16222] BPF:type_id=0 [ 331.098615][T16220] BPF:Invalid name [ 331.109455][T16222] BPF: [ 331.115244][T16220] BPF: [ 331.115244][T16220] [ 331.116349][T16229] BPF:[1] Invalid btf_info:f6c0001 [ 331.121779][ T34] audit: type=1804 audit(1603775336.981:15): pid=16214 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110544000/syzkaller.twLCIE/267/file0" dev="sda1" ino=16364 res=1 errno=0 05:08:57 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x8}, 0x20) 05:08:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000140)=""/228) [ 331.151471][T16222] BPF:Invalid name [ 331.156599][T16231] BPF:[1] Invalid btf_info:f6c0001 [ 331.160528][T16222] BPF: [ 331.160528][T16222] [ 331.187009][T16228] Dev loop4: unable to read RDB block 1 05:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 331.203078][T16228] loop4: unable to read partition table [ 331.229561][T16240] BPF:[1] PTR (anon) [ 331.243362][T16244] BPF:[1] PTR (anon) [ 331.247622][T16228] loop4: partition table beyond EOD, truncated [ 331.263892][T16240] BPF:type_id=4 [ 331.268947][T16244] BPF:type_id=4 05:08:57 executing program 0: 05:08:57 executing program 5: 05:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 331.294390][T16240] BPF: [ 331.298159][T16228] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 331.308271][T16244] BPF: [ 331.316742][T16244] BPF:Invalid type_id [ 331.322742][T16240] BPF:Invalid type_id [ 331.328955][T16244] BPF: [ 331.328955][T16244] [ 331.333485][T16240] BPF: [ 331.333485][T16240] 05:08:57 executing program 2: 05:08:57 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fcntl$setpipe(r3, 0x407, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = creat(&(0x7f0000000040)='./file1\x00', 0xc1) ioctl$KVM_GET_REGS(r4, 0x8090ae81, 0x0) connect(r4, &(0x7f0000000040)=@can, 0x80) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 05:08:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ff", 0x20, 0x1c0}]) 05:08:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x14}, 0x10) 05:08:57 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0xc0840, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 05:08:57 executing program 2: 05:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:57 executing program 0: 05:08:57 executing program 1: 05:08:57 executing program 2: 05:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e03", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 331.550743][T16266] Dev loop4: unable to read RDB block 1 [ 331.558277][T16266] loop4: unable to read partition table 05:08:57 executing program 0: 05:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e03", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 331.599991][T16266] loop4: partition table beyond EOD, truncated [ 331.622053][T16266] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:08:57 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fcntl$setpipe(r3, 0x407, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = creat(&(0x7f0000000040)='./file1\x00', 0xc1) ioctl$KVM_GET_REGS(r4, 0x8090ae81, 0x0) connect(r4, &(0x7f0000000040)=@can, 0x80) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 05:08:57 executing program 2: 05:08:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894370166683312f75461845c70881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed242b66c3c9d2b3ef08cba336abdb7cc0d5fcb62322825d225aa766abbbb0c26c6ce042e94a12a6b0feb14b3c368a0bfe431fed4ac92c9a8ee242526081556de5d9fc9424fd36ef241eab5f11ea373d", 0xf3}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:08:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 05:08:57 executing program 0: 05:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001400040fda1bfeffffff0600050e03", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:08:57 executing program 3: 05:08:57 executing program 2: 05:08:57 executing program 0: [ 331.971885][T16293] Dev loop4: unable to read RDB block 1 [ 331.977619][T16293] loop4: unable to read partition table 05:08:58 executing program 2: [ 332.013572][T16293] loop4: partition table beyond EOD, truncated 05:08:58 executing program 3: 05:08:58 executing program 0: [ 332.077253][T16293] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:08:58 executing program 5: 05:08:58 executing program 2: 05:09:00 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 05:09:00 executing program 1: 05:09:00 executing program 3: 05:09:00 executing program 0: 05:09:00 executing program 5: 05:09:00 executing program 2: 05:09:00 executing program 2: 05:09:00 executing program 0: 05:09:00 executing program 1: 05:09:00 executing program 3: 05:09:00 executing program 5: open(0x0, 0x0, 0x0) sync() [ 334.960460][T16325] Dev loop4: unable to read RDB block 1 [ 334.966040][T16325] loop4: unable to read partition table 05:09:01 executing program 2: [ 335.005501][T16325] loop4: partition table beyond EOD, truncated [ 335.012087][T16325] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 05:09:01 executing program 1: 05:09:01 executing program 2: 05:09:01 executing program 0: 05:09:01 executing program 5: 05:09:01 executing program 3: 05:09:01 executing program 2: 05:09:01 executing program 1: 05:09:01 executing program 0: 05:09:01 executing program 3: 05:09:01 executing program 2: 05:09:01 executing program 5: [ 335.210833][T16344] Dev loop4: unable to read RDB block 1 [ 335.218675][T16344] loop4: unable to read partition table [ 335.225845][T16344] loop4: partition table beyond EOD, truncated [ 335.232387][T16344] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff0000", 0x38, 0x1c0}]) 05:09:01 executing program 1: 05:09:01 executing program 2: 05:09:01 executing program 5: 05:09:01 executing program 0: 05:09:01 executing program 3: 05:09:01 executing program 3: 05:09:01 executing program 1: 05:09:01 executing program 0: 05:09:01 executing program 2: 05:09:01 executing program 5: 05:09:01 executing program 1: [ 335.420714][T16362] Dev loop4: unable to read RDB block 1 [ 335.432570][T16362] loop4: unable to read partition table [ 335.460312][T16362] loop4: partition table beyond EOD, truncated [ 335.466641][T16362] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff0000", 0x38, 0x1c0}]) 05:09:01 executing program 5: 05:09:01 executing program 1: 05:09:01 executing program 0: 05:09:01 executing program 3: 05:09:01 executing program 2: 05:09:01 executing program 3: 05:09:01 executing program 5: 05:09:01 executing program 1: 05:09:01 executing program 0: 05:09:01 executing program 2: 05:09:01 executing program 3: [ 335.665552][T16380] Dev loop4: unable to read RDB block 1 [ 335.681994][T16380] loop4: unable to read partition table [ 335.707322][T16380] loop4: partition table beyond EOD, truncated [ 335.725230][T16380] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff0000", 0x38, 0x1c0}]) 05:09:01 executing program 3: 05:09:01 executing program 0: 05:09:01 executing program 5: 05:09:01 executing program 2: 05:09:01 executing program 1: 05:09:01 executing program 3: 05:09:01 executing program 1: 05:09:01 executing program 2: 05:09:01 executing program 0: 05:09:01 executing program 5: 05:09:01 executing program 1: [ 335.930003][T16398] Dev loop4: unable to read RDB block 1 [ 335.937299][T16398] loop4: unable to read partition table [ 335.966915][T16398] loop4: partition table beyond EOD, truncated 05:09:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff000000000080", 0x3c, 0x1c0}]) 05:09:02 executing program 0: 05:09:02 executing program 3: 05:09:02 executing program 2: 05:09:02 executing program 5: 05:09:02 executing program 1: [ 335.980335][T16398] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 335.989079][ T4891] Dev loop4: unable to read RDB block 1 [ 335.995314][ T4891] loop4: unable to read partition table [ 336.001279][ T4891] loop4: partition table beyond EOD, truncated 05:09:02 executing program 2: 05:09:02 executing program 0: 05:09:02 executing program 1: 05:09:02 executing program 3: 05:09:02 executing program 5: 05:09:02 executing program 2: [ 336.203366][T16418] Dev loop4: unable to read RDB block 1 [ 336.213524][T16418] loop4: unable to read partition table 05:09:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff000000000080", 0x3c, 0x1c0}]) 05:09:02 executing program 3: 05:09:02 executing program 1: 05:09:02 executing program 0: 05:09:02 executing program 5: [ 336.250452][T16418] loop4: partition table beyond EOD, truncated [ 336.256708][T16418] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:02 executing program 1: 05:09:02 executing program 0: 05:09:02 executing program 2: 05:09:02 executing program 3: 05:09:02 executing program 5: 05:09:02 executing program 0: 05:09:02 executing program 1: [ 336.435371][T16434] Dev loop4: unable to read RDB block 1 [ 336.442490][T16434] loop4: unable to read partition table [ 336.451504][T16434] loop4: partition table beyond EOD, truncated [ 336.467579][T16434] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff000000000080", 0x3c, 0x1c0}]) 05:09:02 executing program 2: 05:09:02 executing program 0: 05:09:02 executing program 1: 05:09:02 executing program 5: 05:09:02 executing program 3: 05:09:02 executing program 0: 05:09:02 executing program 1: 05:09:02 executing program 0: 05:09:02 executing program 5: 05:09:02 executing program 3: 05:09:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da", 0x3e, 0x1c0}]) [ 336.600629][T16448] Dev loop4: unable to read RDB block 1 [ 336.606289][T16448] loop4: unable to read partition table [ 336.612173][T16448] loop4: partition table beyond EOD, truncated [ 336.618484][T16448] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:02 executing program 1: 05:09:02 executing program 2: 05:09:02 executing program 5: 05:09:02 executing program 3: 05:09:02 executing program 0: 05:09:02 executing program 1: 05:09:02 executing program 2: 05:09:02 executing program 1: 05:09:02 executing program 2: 05:09:02 executing program 3: [ 336.785853][T16463] Dev loop4: unable to read RDB block 1 [ 336.814969][T16463] loop4: unable to read partition table 05:09:02 executing program 1: [ 336.840895][T16463] loop4: partition table beyond EOD, truncated [ 336.858027][T16463] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da", 0x3e, 0x1c0}]) 05:09:02 executing program 5: 05:09:02 executing program 1: 05:09:02 executing program 3: 05:09:02 executing program 0: 05:09:02 executing program 2: 05:09:02 executing program 0: 05:09:02 executing program 5: 05:09:02 executing program 1: 05:09:02 executing program 3: 05:09:02 executing program 2: 05:09:03 executing program 5: [ 337.056822][T16482] Dev loop4: unable to read RDB block 1 [ 337.070158][T16482] loop4: unable to read partition table [ 337.102216][T16482] loop4: partition table beyond EOD, truncated [ 337.108402][T16482] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da", 0x3e, 0x1c0}]) 05:09:03 executing program 0: 05:09:03 executing program 3: 05:09:03 executing program 5: 05:09:03 executing program 1: 05:09:03 executing program 2: 05:09:03 executing program 1: 05:09:03 executing program 5: 05:09:03 executing program 0: 05:09:03 executing program 2: 05:09:03 executing program 3: 05:09:03 executing program 5: [ 337.310683][T16499] Dev loop4: unable to read RDB block 1 [ 337.341472][T16499] loop4: unable to read partition table [ 337.355219][T16499] loop4: partition table beyond EOD, truncated 05:09:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55", 0x3f, 0x1c0}]) 05:09:03 executing program 2: 05:09:03 executing program 1: 05:09:03 executing program 3: 05:09:03 executing program 5: [ 337.383613][T16499] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:03 executing program 0: 05:09:03 executing program 1: 05:09:03 executing program 2: 05:09:03 executing program 5: 05:09:03 executing program 3: 05:09:03 executing program 0: 05:09:03 executing program 1: [ 337.532034][T16514] Dev loop4: unable to read RDB block 1 [ 337.537645][T16514] loop4: unable to read partition table [ 337.560292][T16514] loop4: partition table beyond EOD, truncated [ 337.570540][T16514] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55", 0x3f, 0x1c0}]) 05:09:03 executing program 1: 05:09:03 executing program 3: 05:09:03 executing program 5: 05:09:03 executing program 2: 05:09:03 executing program 0: 05:09:03 executing program 5: 05:09:03 executing program 1: 05:09:03 executing program 3: 05:09:03 executing program 2: 05:09:03 executing program 0: 05:09:03 executing program 5: [ 337.778699][T16532] Dev loop4: unable to read RDB block 1 [ 337.785184][T16532] loop4: unable to read partition table [ 337.799149][T16532] loop4: partition table beyond EOD, truncated [ 337.841418][T16532] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55", 0x3f, 0x1c0}]) 05:09:03 executing program 3: 05:09:03 executing program 5: 05:09:03 executing program 1: 05:09:03 executing program 2: 05:09:03 executing program 0: 05:09:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:09:03 executing program 3: 05:09:03 executing program 0: 05:09:04 executing program 2: 05:09:04 executing program 5: [ 338.057650][T16551] Dev loop4: unable to read RDB block 1 [ 338.068707][T16551] loop4: unable to read partition table [ 338.082049][T16551] loop4: partition table beyond EOD, truncated 05:09:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)) [ 338.107685][T16551] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:09:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40}]) 05:09:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002202900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:09:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="16dd932c89a498b009341b7eeff2509a3bf83eaad4690a05a41eb0ce8676e5ac28b53f08ea1ab8b5", 0x28}], 0x1, &(0x7f0000001c00)=ANY=[@ANYBLOB="ec0000000100000002000000f415be0203de1763c1bb3690d27eb01e33809b51571788e70217347a83d8bfaeaf1a6da555bf55ccf7e3966d5f214c77d5e99a015f6c6b94db9b5671a5464d185615391085fc2d982904b0854291f1595c203159831b292153c73d8e939201df1a5134fa07844a55c23ee2ada3302b20c013cf568bd6e52699460f505414de915df80094e977732eed6d0514fd460f19d1d98e7984ddfb1d1bb6d1f0a5836e903562bc8ebc56a69aa426ae207f4c72f7a7511e7b380914fa8e5e2ba34490d9bc157ea41d854b285bd15eebe20491fff76d71d6f41fbef65a18ffe59afd000000ac0000001701000006000000605c75af5078ebdf9574b15086e029eccde18630b1652da8d46162db0b999591e5b64c5c4e587f1ce8bb144c1b76e807906bacd7ea17dc7dc7c86d8b70deee28f0123db625ec2f18d5182bd80b618530a1c1b947c97e16219c1d73b87ec23d3026f7db85face295fb005120a7038fc14362bb73919f99e25e5000d92899ca8ba6892d53323d20f960f1ad79d7b9538b4d112ac699c732f771cc5b41c45000000340000000000000003000000e70c79691634403b5c868770dfd2bd0de3f5f653f41bbe21590e03a05f86417cda44e4eada0000000c10"], 0x11d8}}], 0x1, 0x4040800) 05:09:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1fd, 0x80}, 0x22088, 0x40, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/partitions\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x21) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000380)=0xffff) ptrace$setregs(0xf, 0x0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x1bd1b661e2f641a9, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100080}, 0xffffffffffffff44, &(0x7f0000000900)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20001000}, 0x8095) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000280)=0xffffffffffffffab) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0xff, 0x9, 0xfffffffd}]}) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x0, 0x4, 0x0, 0x2, 0x0, 0x41c1, 0x20004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x9, 0xffff}, 0x10400, 0x3ee2, 0xdfffffff, 0x1, 0x1400000000000003, 0x200, 0x401}, 0x0, 0xd, 0xffffffffffffffff, 0x3) r3 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x7, 0x1008, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x400a1, 0x0, 0x0, 0x9, 0x0, 0x85, 0x2}, 0xffffffffffffffff, 0x3, r2, 0xb) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) socket(0x2000000000000021, 0x0, 0x10000000000002) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x4, 0x6f) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') sendfile(r6, r5, 0x0, 0x7f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x81, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socket(0x29, 0x3, 0xff) accept4$inet6(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000240)=0x1c, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0xce30, 0x10080, @mcast2, 0x9b}, 0x1c) r8 = openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r8, r4, 0x0, 0x100000700) 05:09:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 05:09:04 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:09:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="dd1700ffff000000140012000c0001006272696467655afb1e17a6cf71c75bb92a248cf9d406f34af10ca9f395e3d5a4fc454d4b22d231ff86f5128eafbdfd"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 05:09:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 05:09:04 executing program 2: clone(0x2000000001000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/36, &(0x7f0000000280)=0x24) 05:09:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1fd, 0x80}, 0x22088, 0x40, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/partitions\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x21) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000380)=0xffff) ptrace$setregs(0xf, 0x0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x1bd1b661e2f641a9, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100080}, 0xffffffffffffff44, &(0x7f0000000900)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20001000}, 0x8095) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000280)=0xffffffffffffffab) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0xff, 0x9, 0xfffffffd}]}) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x0, 0x4, 0x0, 0x2, 0x0, 0x41c1, 0x20004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x9, 0xffff}, 0x10400, 0x3ee2, 0xdfffffff, 0x1, 0x1400000000000003, 0x200, 0x401}, 0x0, 0xd, 0xffffffffffffffff, 0x3) r3 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x7, 0x1008, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x400a1, 0x0, 0x0, 0x9, 0x0, 0x85, 0x2}, 0xffffffffffffffff, 0x3, r2, 0xb) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) socket(0x2000000000000021, 0x0, 0x10000000000002) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x4, 0x6f) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') sendfile(r6, r5, 0x0, 0x7f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x81, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socket(0x29, 0x3, 0xff) accept4$inet6(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000240)=0x1c, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0xce30, 0x10080, @mcast2, 0x9b}, 0x1c) r8 = openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r8, r4, 0x0, 0x100000700) 05:09:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40}]) 05:09:04 executing program 1: clone(0x200000000a108980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xc4, 0x10c, 0x10c, 0xc4, 0x0, 0x208, 0x1fc, 0x1fc, 0x208, 0x1fc, 0x3, 0x0, {[{{@ipv6={@dev, @dev, [], [], 'syzkaller0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'ip6_vti0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xdc, 0x144, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0xfffffffc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x32c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 338.384799][T16608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.402645][T16603] IPVS: length: 36 != 8 [ 338.404278][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.419155][T16614] IPVS: length: 36 != 8 05:09:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x107e16, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=':', 0x1}], 0x1) [ 338.429371][T16608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:09:04 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010102, {[@timestamp_addr={0x7, 0x14, 0x14, 0x3, 0x0, [{@private}, {@empty}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 05:09:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40}]) 05:09:04 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) [ 338.521284][T16628] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:09:04 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) inotify_rm_watch(r0, 0x0) 05:09:04 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) 05:09:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000c00)) [ 339.182516][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:09:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000631100000000000095000000000000001d125b1ff2a7d96abd0d3e018087bf50c964d34c09fcafb68f4361c5536c9df911680eb9051b818d0db174a69915d484c3215f32cecca611fbaf810357ea127dcfae137b8099fb2038110cfb635c39df"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 05:09:05 executing program 5: ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x542e, 0x0) socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0xc00) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 05:09:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:09:05 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 05:09:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 05:09:05 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) 05:09:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:09:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f00000069c0)={0x0}}, 0x440c0) 05:09:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) [ 339.333476][ T34] audit: type=1804 audit(1603775345.301:16): pid=16672 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir367900014/syzkaller.l3Aiax/372/bus" dev="sda1" ino=16362 res=1 errno=0 [ 339.344563][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:09:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 05:09:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 05:09:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x40804) 05:09:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2000c004) [ 339.940338][T16684] ================================================================== [ 339.948454][T16684] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 339.956323][T16684] [ 339.958645][T16684] read to 0xffff88810a9503a4 of 4 bytes by task 16672 on cpu 1: [ 339.966262][T16684] ondemand_readahead+0x186/0x780 [ 339.971266][T16684] page_cache_sync_ra+0x1ab/0x1c0 [ 339.976277][T16684] generic_file_buffered_read+0x38d/0x2110 [ 339.982071][T16684] generic_file_read_iter+0x80/0x3d0 [ 339.987364][T16684] ext4_file_read_iter+0x2d0/0x420 [ 339.992472][T16684] generic_file_splice_read+0x22a/0x310 [ 339.998004][T16684] splice_direct_to_actor+0x2aa/0x650 [ 340.003360][T16684] do_splice_direct+0xf5/0x170 [ 340.008105][T16684] do_sendfile+0x574/0xb70 [ 340.012503][T16684] __x64_sys_sendfile64+0xf2/0x130 [ 340.017612][T16684] do_syscall_64+0x39/0x80 [ 340.022025][T16684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.027896][T16684] [ 340.030215][T16684] write to 0xffff88810a9503a4 of 4 bytes by task 16684 on cpu 0: [ 340.037927][T16684] ondemand_readahead+0x31e/0x780 [ 340.042934][T16684] page_cache_sync_ra+0x1ab/0x1c0 [ 340.047970][T16684] generic_file_buffered_read+0x38d/0x2110 [ 340.053783][T16684] generic_file_read_iter+0x80/0x3d0 [ 340.059049][T16684] ext4_file_read_iter+0x2d0/0x420 [ 340.064152][T16684] generic_file_splice_read+0x22a/0x310 [ 340.069688][T16684] splice_direct_to_actor+0x2aa/0x650 [ 340.075088][T16684] do_splice_direct+0xf5/0x170 [ 340.079837][T16684] do_sendfile+0x574/0xb70 [ 340.084240][T16684] __x64_sys_sendfile64+0xf2/0x130 [ 340.089333][T16684] do_syscall_64+0x39/0x80 [ 340.093737][T16684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.099603][T16684] [ 340.101912][T16684] Reported by Kernel Concurrency Sanitizer on: [ 340.108049][T16684] CPU: 0 PID: 16684 Comm: syz-executor.5 Not tainted 5.10.0-rc1-syzkaller #0 [ 340.116793][T16684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.126838][T16684] ================================================================== [ 340.134901][T16684] Kernel panic - not syncing: panic_on_warn set ... [ 340.141469][T16684] CPU: 0 PID: 16684 Comm: syz-executor.5 Not tainted 5.10.0-rc1-syzkaller #0 [ 340.150202][T16684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.160242][T16684] Call Trace: [ 340.163519][T16684] dump_stack+0x116/0x15d [ 340.167839][T16684] panic+0x1e7/0x5fa [ 340.171727][T16684] ? vprintk_emit+0x2f2/0x370 [ 340.176390][T16684] kcsan_report+0x67b/0x680 [ 340.180885][T16684] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 340.186420][T16684] ? ondemand_readahead+0x31e/0x780 [ 340.191607][T16684] ? page_cache_sync_ra+0x1ab/0x1c0 [ 340.196788][T16684] ? generic_file_buffered_read+0x38d/0x2110 [ 340.202780][T16684] ? generic_file_read_iter+0x80/0x3d0 [ 340.208228][T16684] ? ext4_file_read_iter+0x2d0/0x420 [ 340.213497][T16684] ? generic_file_splice_read+0x22a/0x310 [ 340.219207][T16684] ? splice_direct_to_actor+0x2aa/0x650 [ 340.224737][T16684] ? do_splice_direct+0xf5/0x170 [ 340.229661][T16684] ? do_sendfile+0x574/0xb70 [ 340.234238][T16684] ? __x64_sys_sendfile64+0xf2/0x130 [ 340.239509][T16684] ? do_syscall_64+0x39/0x80 [ 340.244091][T16684] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.250154][T16684] ? generic_perform_write+0x332/0x3a0 [ 340.255607][T16684] kcsan_setup_watchpoint+0x46a/0x4d0 [ 340.260967][T16684] ondemand_readahead+0x31e/0x780 [ 340.265982][T16684] page_cache_sync_ra+0x1ab/0x1c0 [ 340.270997][T16684] generic_file_buffered_read+0x38d/0x2110 [ 340.276819][T16684] generic_file_read_iter+0x80/0x3d0 [ 340.282094][T16684] ? aa_file_perm+0x132/0xdb0 [ 340.286764][T16684] ext4_file_read_iter+0x2d0/0x420 [ 340.291869][T16684] generic_file_splice_read+0x22a/0x310 [ 340.297406][T16684] ? splice_shrink_spd+0x60/0x60 [ 340.302326][T16684] splice_direct_to_actor+0x2aa/0x650 [ 340.307685][T16684] ? do_splice_direct+0x170/0x170 [ 340.312715][T16684] do_splice_direct+0xf5/0x170 [ 340.317460][T16684] do_sendfile+0x574/0xb70 [ 340.321861][T16684] __x64_sys_sendfile64+0xf2/0x130 [ 340.326952][T16684] do_syscall_64+0x39/0x80 [ 340.331360][T16684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.337230][T16684] RIP: 0033:0x45de59 [ 340.341111][T16684] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.360791][T16684] RSP: 002b:00007f374077fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 340.369225][T16684] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045de59 [ 340.377187][T16684] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 340.385155][T16684] RBP: 000000000118c010 R08: 0000000000000000 R09: 0000000000000000 [ 340.393111][T16684] R10: 00000000ffffffff R11: 0000000000000246 R12: 000000000118bfd4 [ 340.401065][T16684] R13: 00007ffcdb7c4faf R14: 00007f37407809c0 R15: 000000000118bfd4 [ 340.409732][T16684] Kernel Offset: disabled [ 340.414058][T16684] Rebooting in 86400 seconds..