[ OK ] Found device /dev/ttyS0. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started System Logging Service. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. 2020/09/07 19:02:41 fuzzer started 2020/09/07 19:02:42 dialing manager at 10.128.0.26:37991 2020/09/07 19:02:43 syscalls: 3315 2020/09/07 19:02:43 code coverage: enabled 2020/09/07 19:02:43 comparison tracing: enabled 2020/09/07 19:02:43 extra coverage: enabled 2020/09/07 19:02:43 setuid sandbox: enabled 2020/09/07 19:02:43 namespace sandbox: enabled 2020/09/07 19:02:43 Android sandbox: enabled 2020/09/07 19:02:43 fault injection: enabled 2020/09/07 19:02:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 19:02:43 net packet injection: enabled 2020/09/07 19:02:43 net device setup: enabled 2020/09/07 19:02:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 19:02:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 19:02:43 USB emulation: enabled 2020/09/07 19:02:43 hci packet injection: enabled 19:06:42 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000035c0)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x4cbda036, &(0x7f0000001180)=[{&(0x7f0000002500)=""/4112, 0x1010}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) syzkaller login: [ 404.981897][ T27] audit: type=1400 audit(1599505602.906:8): avc: denied { execmem } for pid=8488 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 406.457086][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 406.977405][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 407.199331][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.207103][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.216845][ T8489] device bridge_slave_0 entered promiscuous mode [ 407.267909][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.276420][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.286000][ T8489] device bridge_slave_1 entered promiscuous mode [ 407.355760][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.374668][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.437144][ T8489] team0: Port device team_slave_0 added [ 407.454775][ T8489] team0: Port device team_slave_1 added [ 407.508133][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 407.516174][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.542336][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 407.559738][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.568254][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.594635][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 407.662712][ T8489] device hsr_slave_0 entered promiscuous mode [ 407.677257][ T8489] device hsr_slave_1 entered promiscuous mode [ 407.975465][ T8489] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 408.018026][ T8489] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 408.048351][ T8489] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 408.084384][ T8489] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 408.407157][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.416797][ T3223] Bluetooth: hci0: command 0x0409 tx timeout [ 408.448602][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.457688][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.479755][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.508051][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.521192][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.530724][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.538427][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.550470][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.572023][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.582744][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.592220][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.599503][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.641739][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.665357][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.691616][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.702611][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.744417][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.754681][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.765237][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.775694][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.786221][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.818812][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.828101][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.856440][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.916618][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.924374][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.959020][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.021896][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.034130][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.096787][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.106430][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.129947][ T8489] device veth0_vlan entered promiscuous mode [ 409.139233][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.148789][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.191280][ T8489] device veth1_vlan entered promiscuous mode [ 409.280494][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.290339][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.299808][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.310267][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.335189][ T8489] device veth0_macvtap entered promiscuous mode [ 409.356832][ T8489] device veth1_macvtap entered promiscuous mode [ 409.422706][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.430617][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.440511][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.450080][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.460357][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.486136][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.506733][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.517035][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:06:48 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 410.262021][ T27] audit: type=1800 audit(1599505608.186:9): pid=8721 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15723 res=0 19:06:48 executing program 0: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x12, &(0x7f0000000200), 0x4) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 410.493271][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 410.532036][ C1] hrtimer: interrupt took 64679 ns 19:06:48 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vsock\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000e40)='cgroup.type\x00', 0x2, 0x0) 19:06:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x11, 0x64, 0x0, &(0x7f0000000300)=0x3f) 19:06:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$dsp(r0, 0x0, 0x0) 19:06:49 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) [ 411.803939][ T3223] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 412.084788][ T3223] usb 1-1: device descriptor read/64, error 18 [ 412.483483][ T3223] usb 1-1: device descriptor read/64, error 18 [ 412.583942][ T12] Bluetooth: hci0: command 0x040f tx timeout [ 412.774049][ T3223] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 413.054165][ T3223] usb 1-1: device descriptor read/64, error 18 [ 413.454953][ T3223] usb 1-1: device descriptor read/64, error 18 [ 413.574083][ T3223] usb usb1-port1: attempt power cycle 19:06:51 executing program 1: ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x800c4153, &(0x7f0000000240)={0x0, &(0x7f0000000200)=[&(0x7f0000000000)="c3b7486e3c4f2203e53f8414de0a4af60a901a79ee2474a7198fe7b4700390d04df2fa6575f1877c69cce981290d0bf60d3d71fe2b97ef9a83c722cef8863863b40e2ae167c80dbaa6f1094dcd7f0bdf923a7a4820a9b9fe4348194cb365a436699b01a218e427c7ff7bcb14daf83d1ddf18b3e24b5dfd24016a304ea4fc122e80f5061db4112f1f56c5f7a3fc47eff0e30b", &(0x7f00000000c0)="c1940c370d9ac68b0225e5c96b17d5bb47991cd078584aafbc869ef2479dd30fa7dc0219c3d9637e280c67dd7558446a3a828b85a570346c9bf1c7044137", &(0x7f0000000100)="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"]}) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000300)={0x8, 0x6}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000340)) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400)=[@sack_perm], 0x1) syz_mount_image$ceph(&(0x7f0000000440)='ceph\x00', &(0x7f0000000480)='./file1\x00', 0x40, 0x5, &(0x7f00000016c0)=[{&(0x7f00000004c0)="9964eeed56901716849209d9ca2f3e45fc854d4ae8de40d6a5435392db55dcc5a535c716324f3b082184e653e07fa7914ff5ccaa4b327e7e89a1c01aa0f824985dc56f0b9f0592094a1131e729ea3be62449cccb810a8dab91c5dd961ee429c7a605d31eee", 0x65, 0x100}, {&(0x7f0000000540)="63ea6b2e1d9080048fdc5c997f5e17d14a6d407670b50991dca28a58d783094b7523929b787b93ae31def8afd8d4b8f7a0bd6f3a2e5e4cf8f1cb67db7c49485105", 0x41, 0x1}, {&(0x7f00000005c0)="4d54a3a7b40ab2793287c3d40f81891b60266012627a9d6175622276a2c9ad34a403fd9fdacefe2b7a7be115c615c147d63a2c088a03a050fa06147a69fa196eb903ff41e51f", 0x46, 0x48b3000}, {&(0x7f0000000640)="4cc1c236cf06024ab6184d5a25e834e3c9211b784d5d1d56c4ac16f5356ea174965df666f228d5dee1eae2ed129b2c1fdef6c2a8b9491b67d416ec44aa35c5bbdbaabd26c88618b913b4d3f321b421e5d533b0c5b6654132d9acdf8f3511f55a67380d73952aeb35d34002123c4c3101dded", 0x72, 0x3f}, {&(0x7f00000006c0)="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", 0x1000, 0x3}], 0x85, &(0x7f0000001700)='\xdd\\\x00') r1 = openat$dlm_control(0xffffff9c, &(0x7f0000001740)='/dev/dlm-control\x00', 0x4680c2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f00000017c0)={0x4, &(0x7f0000001780)=[{}, {}, {}, {}]}) r2 = mq_open(&(0x7f0000001800)='/dev/dlm-control\x00', 0x800, 0x180, &(0x7f0000001840)={0x3, 0x1, 0x6, 0xfff}) mq_getsetattr(r2, &(0x7f0000001880)={0x4, 0x0, 0x1ff, 0x2b}, &(0x7f00000018c0)) perf_event_open$cgroup(&(0x7f0000001940)={0x4, 0x70, 0x86, 0x40, 0x4, 0x3, 0x0, 0x5, 0x18448, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffa, 0x2, @perf_bp={&(0x7f0000001900), 0x8}, 0x30, 0x1, 0x6, 0x2, 0x8000000000000000, 0x9, 0x2}, r1, 0xa, r1, 0x2) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000019c0)=0x7, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a00)='net/igmp\x00') ioctl$vim2m_VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000001a40)={0x0, @vbi={0xa11, 0x100, 0x5, 0x64737664, [0x6, 0x6], [0x5], 0x2}}) sched_getparam(0x0, &(0x7f0000001b40)) openat$ttyS3(0xffffff9c, &(0x7f0000001b80)='/dev/ttyS3\x00', 0x50800, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c00)={0xd8, 0x14, 0x10, 0x70bd2c, 0x25dfdbff, {0x28, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x72, 0x1, "0837d1799e9437c0fd780c39f6088044ba332f5a69a71f57e9153208c3553b59a265b6dc0ed3ac8aea85cefbbc41a5b8c416979456d64dfa47e6eed9fefcb000f6417c2e996bdd49809422aaacb242ece23f8c3af8df58e020acbfe505d9958132df0ead49decf486fa0badf91c7"}, @INET_DIAG_REQ_BYTECODE={0x4e, 0x1, "986357837cc067596a581caf45ed8484694be5be872dffce00c401b42386d0af66402a3321bc8c8d521c1f7bfc7be77541dc075b267785daa3379b41313a3c5a83747312fd02930f20c7"}]}, 0xd8}, 0x1, 0x0, 0x0, 0x44040804}, 0x200048c0) [ 414.314068][ T3223] usb 1-1: new high-speed USB device number 4 using dummy_hcd 19:06:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000200)=0xfffffe00) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000240)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, [0x3ff, 0xc7, 0x3, 0x3, 0x5, 0x1, 0x7, 0x0, 0xffff, 0x2183f54a, 0x5, 0x5e, 0x1, 0x0, 0x20]}, &(0x7f0000000000)=0xfc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x2c}}, 0x0) [ 414.534886][ T3223] usb 1-1: device descriptor read/8, error -71 [ 414.653182][ T8713] Bluetooth: hci0: command 0x0419 tx timeout [ 414.743262][ T3223] usb 1-1: device descriptor read/8, error -71 19:06:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000001c0), 0x8) r4 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') getpeername$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syz_tun\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6498f74a1be2ba5e}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x4041) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 415.230992][ T8755] IPVS: ftp: loaded support on port[0] = 21 [ 415.537643][ T8745] IPVS: ftp: loaded support on port[0] = 21 [ 415.994746][ T8772] IPVS: ftp: loaded support on port[0] = 21 [ 416.157540][ T8711] tipc: TX() has been purged, node left! [ 416.425376][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 416.659550][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.667001][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.676555][ T8745] device bridge_slave_0 entered promiscuous mode [ 416.693647][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.700902][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.710491][ T8745] device bridge_slave_1 entered promiscuous mode [ 416.788889][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 416.816886][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 416.897702][ T8745] team0: Port device team_slave_0 added [ 416.914434][ T8745] team0: Port device team_slave_1 added [ 416.991442][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 416.999025][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.026227][ T8745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.063354][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.070449][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.096695][ T8745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.194077][ T8745] device hsr_slave_0 entered promiscuous mode [ 417.205946][ T8745] device hsr_slave_1 entered promiscuous mode [ 417.225715][ T8745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.234144][ T8745] Cannot create hsr debugfs directory [ 417.452985][ T8714] Bluetooth: hci1: command 0x0409 tx timeout [ 417.775498][ T8745] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 417.828213][ T8745] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 417.864856][ T8745] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 417.923081][ T8745] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 418.447142][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.488388][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.497941][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.525712][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 19:06:56 executing program 0: syz_emit_ethernet(0x364, &(0x7f0000000140)={@local, @random="9dffda1c8cca", @val={@void}, {@mpls_uc={0x8847, {[{0xffff8, 0x0, 0x1}, {0xff8eb}, {0x9, 0x0, 0x1}, {0x52}, {0x6}, {0x7f}], @ipv6=@gre_packet={0x9, 0x6, "b1a874", 0x312, 0x2f, 0x1, @local, @mcast1, {[@hopopts={0xff, 0x8, [], [@generic={0x0, 0x2f, "8ee835df9fb8a222ce1d8f97ab9ce4572b1bac160706b33f26784eacec6fc6bdd9677cc92b084e8881063e32c12400"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1]}, @dstopts={0x62, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}, @dstopts={0x33, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @private=0xa010100}}, @ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x8}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xaa, 0x2, [0x9], "56751a931dccafafd6d1ff1903a858e3ff4ec3a9536f222eeaa851e94ce784236c586bb87fcda554bf93be0c2d48c01c2644f9a9dd534ae8e155be32d884d7d46b57ff338e16f8bb95bf35de6794b3b08811d93f90d8b826b2bd0e95b4f0e9d04a5dca7462406935ac5fe7137c15d258cbed1767b47f76abc145dfd9fadff238ac671e753f6ceeba6c353525375d52694d160f305b15f10c59fef7e79bafd012b6dd7040d67cc4e20dd2"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "ec19e5c976c0944082c8f15c92a879452bae2d5460d8da7bf41a1fabbfb52f0c3426adb99a8377b49d297e77"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x3f, 0x7], "28234ec0275b30918aa0a17d606b042328585a19f30cb9e5134e63b4db33c606c28e237a345db6f557f598067fa3e66f59327043483ed1137add2d0bbf5116d9b832c9f8d02150055613566de37435f4690eff1e997cd7449e5f253975beead4c203b1062ddd6d091fe7e7eec10fc559e385a6296f3e4d75b5d856173ea100ed48c42a1f40141cd98ca4dbcaacb940f815d4f678f0b0747ad92696805261c8fa8329fafd8c9d807fe03b2dc8e9884487604a85d9cdf51682443ebe40c48461363fb47d4c3231fc"}, {0x8, 0x88be, 0x3, {{0x4, 0x1, 0xb, 0x1, 0x1, 0x1, 0x2, 0x1}, 0x1, {0xffffffff}}}, {0x8, 0x22eb, 0x1, {{0x7, 0x2, 0x0, 0x0, 0x1, 0x2, 0x6, 0x1}, 0x2, {0x236, 0x0, 0x3, 0x1e, 0x0, 0x1, 0x2, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "ccaa32fb788488a88dcbab0ffd2bcccd4852a943b862ce9158be38976c5721295cc8155a0933ce72e47c1ec59b0574cfc4fee033c1069ed75bc745e7f1a17d6a29f67197bf7d60a1812498f849630c70ac4634afb88e2a3302ead9d3c3b9d2b6b3503d8e75ef1eb1bad3a151d4acc54302a2766a57bbd3121c504f4ea668fcc3ddf3425117a5fd2165b9ff9060fe5a035cbcbfe7d8e47c41c828f0fd4f6c25f1d1e8d2"}}}}}}}}, 0x0) [ 418.552586][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.563003][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.572282][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.579673][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.689579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 418.698785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 418.708607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.718015][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.725310][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.735884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 418.746818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 418.757598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 418.768084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.793260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.802915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 418.813348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:06:56 executing program 0: syz_usb_connect$cdc_ecm(0x3, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="5201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000ff1400000000000c241b07000104070104007f0524150500082407e3de5e570a2a240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e3940090581030004"], 0x0) [ 418.867149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 418.877036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.922407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 418.932151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.965085][ T8745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 419.037054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.045503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.092415][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.244343][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.254509][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.344403][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.354141][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.374721][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 419.386605][ T8745] device veth0_vlan entered promiscuous mode [ 419.396993][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.406325][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.442594][ T8745] device veth1_vlan entered promiscuous mode [ 419.453436][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 419.534540][ T8713] Bluetooth: hci1: command 0x041b tx timeout [ 419.547381][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 419.561629][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 419.598675][ T8745] device veth0_macvtap entered promiscuous mode [ 419.623325][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 419.647897][ T8745] device veth1_macvtap entered promiscuous mode [ 419.730421][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 419.741431][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.755236][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 419.763472][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 419.773138][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.782414][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 419.792492][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 419.805493][ T17] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 419.816510][ T17] usb 1-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 419.829873][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 419.854197][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 419.864765][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.878548][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 419.891515][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 419.902041][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 420.004568][ T17] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 420.014173][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.022253][ T17] usb 1-1: Product: syz [ 420.026708][ T17] usb 1-1: Manufacturer: syz [ 420.031389][ T17] usb 1-1: SerialNumber: syz [ 420.295478][ T8713] usb 1-1: USB disconnect, device number 6 [ 420.483793][ T9061] ceph: No path or : separator in source [ 420.571943][ T9064] ceph: No path or : separator in source 19:06:58 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000829bd0800"/18, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x24004810}, 0x40000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@private2, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfff, 0x1, 0x7, 0x0, 0x0, 0x0, 0x4, 0x10000}, {0x0, 0x270, 0x19, 0xc6d}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x2}, {{@in=@local}, 0x0, @in=@loopback, 0x3502, 0x0, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe4) r2 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000500)={[0x0, 0x7fffffff]}, 0x8, 0x800) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000540)={@multicast2, @empty, @dev}, &(0x7f0000000580)=0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) finit_module(r4, &(0x7f0000000040)='{/-#(+@#\'\'@/^*{)}\x00', 0x3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r5 = socket(0x1e, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x294eb8984527e75c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='virt_wifi0\x00', 0x5, 0xff, 0x19c}) [ 421.093170][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 421.333474][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 421.454576][ T17] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.464971][ T17] usb 1-1: config 1 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 421.478347][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 421.681834][ T3776] Bluetooth: hci1: command 0x040f tx timeout [ 421.753466][ T17] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 421.763382][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.771464][ T17] usb 1-1: Product: syz [ 421.776352][ T17] usb 1-1: Manufacturer: syz [ 421.781040][ T17] usb 1-1: SerialNumber: syz 19:07:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @remote}, {0x1, @random="0c5e4c36dfb4"}, 0x40, {0x2, 0x4e23, @remote}, 'veth1_vlan\x00'}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) tee(r2, r3, 0x400, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x294440, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) pause() recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/208, 0xd0, 0x10080, &(0x7f0000000840)=@file={0x1, './file1\x00'}, 0x6e) r4 = open(&(0x7f0000000140)='./file1\x00', 0x103002, 0x111) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000180)=0x20) [ 422.234766][ T8713] usb 1-1: USB disconnect, device number 7 19:07:00 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000829bd0800"/18, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x24004810}, 0x40000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@private2, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfff, 0x1, 0x7, 0x0, 0x0, 0x0, 0x4, 0x10000}, {0x0, 0x270, 0x19, 0xc6d}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x2}, {{@in=@local}, 0x0, @in=@loopback, 0x3502, 0x0, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe4) r2 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000500)={[0x0, 0x7fffffff]}, 0x8, 0x800) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000540)={@multicast2, @empty, @dev}, &(0x7f0000000580)=0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) finit_module(r4, &(0x7f0000000040)='{/-#(+@#\'\'@/^*{)}\x00', 0x3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r5 = socket(0x1e, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x294eb8984527e75c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='virt_wifi0\x00', 0x5, 0xff, 0x19c}) 19:07:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = eventfd2(0x3, 0x80001) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="833695d1b54d", @random="1dffda1c8cdb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @address_request}}}}, 0x0) [ 423.810820][ T3776] Bluetooth: hci1: command 0x0419 tx timeout 19:07:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}, {0x1000000}]}, @struct={0xb, 0x2, 0x0, 0x4, 0x0, 0x1, [{0xc, 0x2}, {0x7, 0x0, 0xfff}]}, @restrict={0xc, 0x0, 0x0, 0xb, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x2}]}}, &(0x7f0000004600)=""/200, 0x7a, 0xc8}, 0x20) 19:07:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x7e}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x38b300, 0x0) 19:07:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x50, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x298, r1, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x267}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe96}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x913}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe6d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff07}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x719}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x413}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x114, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @private2, 0x976}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @private2, 0x100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3e8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) [ 424.380137][ T9132] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 424.388577][ T9132] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:07:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700e63f03000000450001070000ca2f000000000000fb2c140000099700"/57, 0x39}], 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000012c0)) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) [ 424.436993][ T9132] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 424.445802][ T9132] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:07:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x3f9, 0x100, 0x70bd27, 0x25dfdbff, {0x1, 0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x4011) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='afs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="6d65746300000001000000002c61756469742c00"]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast}, &(0x7f0000000400)=0xc) 19:07:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x101400) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="0004000000"], 0x44}}, 0x0) fsopen(&(0x7f0000000080)='affs\x00', 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) syncfs(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getgroups(0x5, &(0x7f00000000c0)=[0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0x0]) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/98}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000440)=@xdp, &(0x7f00000003c0)=0x80, 0x180c00) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x90, 0x0, 0x0, {0x5, 0x0, 0x80, 0xb710, 0x2, 0x5b, {0x0, 0x10000, 0x801ff, 0x4, 0x5cff, 0x955, 0x6, 0x6, 0x0, 0x4000, 0x88, 0x0, r2, 0x40, 0x8001}}}, 0x90) [ 424.880301][ T9145] kAFS: unable to lookup cell ' [ 424.880301][ T9145] XiPZf8vP Q)&4UI8{BEhTB6E~8s=ܩejm@Cʯ2̟קAo? ,2 pD^XhMJS ;bP [ 424.880301][ T9145] A"KiRyϡVΈUbƼ>{Lcod +ޮ;vʀs)x%==3@W3 [ 424.880301][ T9145] w8X\Y=Aue\_P9sZOn%' 19:07:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="02010f0000000a000000ff45ac0000ffffff8100e931190000000000000680ffffffa5000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x254a, 0x4, &(0x7f0000001300)=[{&(0x7f0000000100)="db7d88c2846b04b7e1eb411b73877dc3bba66fd6a0eb5c8d00df11b79b4643e5597812328665c028b7f141c821b23edee9cdb1fac388fe01823c7b5155cab1f5d999eb55c9afd07ea0ebac914e92ff", 0x4f, 0xfff}, {&(0x7f0000000180)="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", 0x1000, 0xb6}, {&(0x7f0000001180)="4e07299ba9a423a350f69b999498ca5d14847a7100a2193820673a7199ecc9b9dc0d0d460c6dfccda1f307297372fb948a382ff0e58010fa8d4bdd1253c483d2ae3247f3a382bbee234702dc3c7af8212e7f3d25969ef9ca4eb4641d67562d4c28749d122836db068b42412085ac8ca3aa324ebde4d3b701", 0x78, 0x6}, {&(0x7f0000001200)="8a123cf506febd8114009d28a5f9fda2f5efd90389b1b0d48c23ba8214186cb9fc0eaa5b391130e0e04f506251692fdc234218cbfb404f49b02959aa4bbf57fc755ce05f645e7a40e60fecc821c28ac20a5f64b9eeb5d4dee04353c43eded180a840b9ddfb3ec9e0bd3a88adafc0e28a0d22b1b725accfe7f2746069ed3d6fab4d8f34cec7005c48b614c2459e06e1c92b76df448fab80683d145bab8dcfaedf1699174dfc3cec40221104445b7e077ddd49ff2ef4911a5a90d94336a79511954573ff637851068cf9", 0xc9, 0x5}], 0x0, &(0x7f0000001340)='\x00') [ 425.633238][ T9153] loop0: p1 < > p2 p3 p4 < p5 > [ 425.638338][ T9153] loop0: partition table partially beyond EOD, truncated [ 425.646211][ T9153] loop0: p1 start 10 is beyond EOD, truncated [ 425.652364][ T9153] loop0: p2 start 25 is beyond EOD, truncated [ 425.658740][ T9153] loop0: p3 start 4293001441 is beyond EOD, truncated [ 425.666616][ T9153] loop0: p4 size 2 extends beyond EOD, truncated [ 425.801581][ T9153] loop0: p5 start 25 is beyond EOD, truncated 19:07:03 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000040)={0x9, "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"}) mount$9p_rdma(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='9p\x00', 0xa1202a, &(0x7f00000001c0)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x8}}, {@rq={'rq', 0x3d, 0x3}}, {@common=@version_9p2000='version=9p2000'}]}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:07:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10900, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x1c}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x0, @ipv4={[0x2]}}], 0x2c) 19:07:04 executing program 0: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000100)=ANY=[@ANYRESHEX], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 19:07:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0x26e1, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/144, 0x0, 0x90}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000080)={r3, 0x9, 0x100000000, 0x6}) r5 = signalfd(r0, &(0x7f0000000100)={[0x1b, 0x200]}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r5, r0, 0x19, 0x4, r4}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) 19:07:05 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e6ef7808f00200688c2f0102030109232400010000005c090400190238e8a00009058d02000200000009050702ff03000000"], 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffe, 0x4, &(0x7f00000002c0)=[{&(0x7f00000000c0)="a91892e5649d7adaae64e57d330d095a813008d30d34de18dbaf8c2c506ffa7781646384addc0d1959bd36eefe9de94a9c82ddfa56d5257c869273699f02fd0751813e137ef0f0e41eee2a498539386fcc7120e86a4dae93", 0x58, 0x7}, {&(0x7f0000000140)="e8775d69d77f66bacc0f66b40de004b93de4353614413ff084289002d86376de711d1b3874", 0x25, 0x3}, {&(0x7f0000000180)="e1fb776c6c1219b1ee6f0e250c50bd5610bd634544d4b97541c282b70cff6afbd3b00bdf2593a5c630c343eae48fd54414bfb3db5f04829e99ee30084c51905a8ebb306c3ed13915887164d74e07041af2667a597246f67688a59ee5bcf6f75e350343679fa90f344de02c9070e2a96066869f48db3bc91679524a5aee33d1fc078c8f51620469280717a3b0", 0x8c, 0x3}, {&(0x7f0000000240)="71f6dbc8fc0ee47d6f6cbbf1b8df073ca0399fbf534311742e9d5efab9a659c493705863b1d726d888f8b4eb7a3661e8859bbdce04dd3477bf708e552ff4cc99e5365e57c8f646eb58613a44fccb35822d0ddc6bd97e8e83116013a29a", 0x5d, 0xffff}], 0x4a006, &(0x7f0000000300)={[{@replayonly='replayonly'}, {@replayonly='replayonly'}, {@resize_auto='resize=auto'}, {@usrquota='usrquota'}, {@tails_on='tails=on'}], [{@smackfstransmute={'smackfstransmute', 0x3d, ':'}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_measure='dont_measure'}]}) [ 427.934295][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 428.172921][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 428.343471][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 428.351303][ T12] usb 1-1: can't read configurations, error -61 [ 428.522596][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 428.773657][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 428.943251][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 428.950999][ T12] usb 1-1: can't read configurations, error -61 [ 428.995302][ T12] usb usb1-port1: attempt power cycle 19:07:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) setresuid(0xee00, 0xee00, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400442c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000340)={{r1}, r5, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000000)={{r0}, r5, 0x2, @unused=[0xfff, 0x161, 0x400, 0x6], @devid}) [ 429.734566][ T12] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 429.853986][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 430.026568][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 430.034396][ T12] usb 1-1: can't read configurations, error -61 [ 430.203777][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 430.303560][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 430.473399][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 430.481149][ T12] usb 1-1: can't read configurations, error -61 [ 430.502989][ T12] usb usb1-port1: unable to enumerate USB device 19:07:08 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x6a0}]) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x8, 0x4b, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$dlm_plock(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) 19:07:08 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) rt_sigsuspend(&(0x7f0000000180)={[0x80000000, 0x1f]}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0485510, &(0x7f00000002c0)={0x800, 0x3, 0x1000, 0x80, &(0x7f0000000200)=[{}, {}, {}]}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r6, 0x80, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x20000020) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000580)={&(0x7f0000000480), 0x10, &(0x7f0000000540)={&(0x7f0000000500)={0x4, 0x80d, 0xffffffff, {r7, r8/1000+60000}, {0x0, 0xea60}, {0x1}, 0x1, @can={{0x1, 0x0, 0x1}, 0x4, 0x2, 0x0, 0x0, "5757ab4201a1be9d"}}, 0x34}, 0x1, 0x0, 0x0, 0x48041}, 0x14) r9 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000005c0)={0x4, 0xde1, {0xffffffffffffffff}, {r1}, 0x5, 0x9}) statx(r5, &(0x7f0000000600)='./file0\x00', 0x175419bfa8807a64, 0x1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r5, &(0x7f0000000740)='./file0\x00', 0x400, 0x9, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000880)=[r4, r4, r4]) read$FUSE(r5, &(0x7f0000001f40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000003f80), &(0x7f0000003fc0), &(0x7f0000004000)=0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000004040)={0x538, 0x0, 0x0, [{{0x1, 0x0, 0x48b2, 0x5, 0x0, 0x2, {0x0, 0x3, 0x3, 0x401, 0x2, 0x2, 0x400, 0x7fff, 0x3, 0x1000, 0xdcef, r9, 0xee00, 0x192, 0xfff}}, {0x5, 0x3, 0x9, 0x4, 'macvlan1\x00'}}, {{0x5, 0x0, 0x3ff, 0x400, 0x40, 0x3ff, {0x0, 0x2, 0x1ff, 0xc69, 0xe0c, 0x8, 0x4, 0x2e, 0xb9d, 0x6000, 0x4, r10, r4, 0x200, 0x1f4}}, {0x3, 0xfffffffffffffffd, 0xe, 0xfffffffe, '\\)}$%/\',)]\\%[['}}, {{0x4, 0x3, 0x8, 0x101, 0x539, 0x3, {0x1, 0x0, 0x9, 0x10001, 0xfffffffffffff000, 0x99da, 0x4, 0xaf82, 0x7, 0xc000, 0x8, r2, r4, 0x800, 0x2}}, {0x5, 0x0, 0x4, 0x0, '\'&$\xdf'}}, {{0x5, 0x1, 0x92, 0x401, 0x9, 0x20, {0x2, 0x0, 0x1, 0xf7, 0x5, 0xfff, 0x7, 0x0, 0x80, 0x2000, 0x813, 0xee01, r11, 0x9, 0x4}}, {0x2, 0x7, 0xe, 0x0, 'memory.events\x00'}}, {{0x4, 0x0, 0x2, 0x1, 0x7, 0x3d39, {0x6, 0x0, 0x8, 0x80, 0x7fffffff, 0x3f, 0xfffffffa, 0xfffffff7, 0x7f, 0x8000, 0x7, r12, r4, 0x80000000, 0x5}}, {0x0, 0xfffffffffffffffa, 0x9, 0x5, 'macvlan1\x00'}}, {{0x4, 0x2, 0x6, 0x0, 0x0, 0x0, {0x0, 0x4, 0xfe00000000000, 0x7, 0x1, 0xfb, 0x5, 0x1, 0xfff, 0x8000, 0x0, r0, r13, 0x400}}, {0x5, 0x5, 0xa, 0x1, '}+]\x17][$!\\]'}}, {{0x4, 0x0, 0x5, 0x40, 0x8001, 0x7ff, {0x4, 0x0, 0x9, 0x53b2, 0x6, 0x8, 0x8, 0x1c3, 0x4, 0x8000, 0x1, r1, r14, 0x800, 0x6}}, {0x2, 0x9, 0x0, 0x6e5}}, {{0x1, 0x1, 0x0, 0x2, 0xff, 0x7fffffff, {0x2, 0x1c4, 0x1000, 0x5, 0x0, 0xe7f4, 0x1, 0x1000, 0x1, 0x2000, 0xf1b, r15, r4, 0x5, 0x8}}, {0x2, 0x81, 0xb, 0xfffffff8, 'NLBL_UNLBL\x00'}}]}, 0x538) setsockopt$inet6_int(r5, 0x29, 0x5, &(0x7f0000004580)=0x80, 0x4) 19:07:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x0, 0x101, 0x3}, 'syz0\x00', 0xfffffffc}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) [ 430.944950][ T9200] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 430.978039][ T9201] input input7: cannot allocate more than FF_MAX_EFFECTS effects 19:07:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201bfffffff0a000000ff45ac0000ffffffa900e9311b000000000000068000000063000000e100e2ff8777007200300740a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000040)) 19:07:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r1 = msgget(0x2, 0x75e) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/56) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 431.385103][ T9207] loop0: p1 p2 p3 p4 [ 431.389185][ T9207] loop0: partition table partially beyond EOD, truncated [ 431.397045][ T9207] loop0: p1 start 10 is beyond EOD, truncated [ 431.403317][ T9207] loop0: p2 start 27 is beyond EOD, truncated [ 431.410155][ T9207] loop0: p3 start 4293001441 is beyond EOD, truncated [ 431.417217][ T9207] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 431.554432][ T9214] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 431.568639][ T9214] team0: Device ipvlan1 failed to register rx_handler [ 431.624272][ T9207] loop0: p1 p2 p3 p4 [ 431.628348][ T9207] loop0: partition table partially beyond EOD, truncated [ 431.636307][ T9207] loop0: p1 start 10 is beyond EOD, truncated [ 431.643420][ T9207] loop0: p2 start 27 is beyond EOD, truncated [ 431.649554][ T9207] loop0: p3 start 4293001441 is beyond EOD, truncated [ 431.656506][ T9207] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 431.708359][ T9220] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 431.722617][ T9220] team0: Device ipvlan1 failed to register rx_handler 19:07:09 executing program 0: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x8000000, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000000000)={[{@loccookie='loccookie'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@discard='discard'}, {@localflocks='localflocks'}]}) 19:07:10 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES16=r0]) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) dup2(r1, r0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) io_submit(0x0, 0x3, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000240)="cb7c10ac6c4310c2129c2fd07b55bda5fb119df6885b722f9afbf0eb", 0x1c, 0x1000, 0x0, 0x7, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4, 0x1, 0xffffffffffffffff, &(0x7f0000000740)="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", 0x1000, 0x0, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x5ee1, 0xffffffffffffffff, &(0x7f0000001740)="acbc3a256d4d7d976b3c3beed3bbe91aaf5556c4d8b7b2e7e1e8999338962c532147d0811d2bf3d0eb23096d9ecf94b09b3f51334c52fc1b3cebdcde0cd4e0f5957d9b3264d5466b94b96436c2f9249282a3288947893cb8a655418f190fd3646192f9392c6923390e97367f097ca58bbb81af92b0a6e02509a2217aa9a8e61ff4764cd3f8644d25d015ef7f2f60f0c887d2e529587473cb30aed8e4cef166ef39b4764b7db5e9f223c14c20603108c3f9c42508828dde3f5f2cdac9a49f216df3d0c56a65736e4beee6bbe0b70e9530b1d45e9ed470de13b1882a9a59", 0xdd, 0x3f}]) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000100)={0x4, 0x9, 0x1}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000012c0)) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f98ee622a312c6c6f7765726469723d2e2f6275732c00d1236e3f5204ad528c94cef32eda4173fee265a206a802f0e982962bb6efb5d33a90ff3388c1efaf0eb68e3e591a30cddeb9947deacfee0cddd38a65b00914111faa535c83113f774266fdede2fd2bb6a3c7304e27665c138bcb262e2b38203552af493db077276f51455f3a8acc36d4fc63982e4dfe8763655e4c57d99a14f4bde48d6ed6f80a9b58fe58b012eb604c2781e0ee30bf797bc0b4e0dd0519ada68c880ea7f97be306a122cbe9f65fe5cd050ffad3c04bf2ae648c36fb025d5615bee805292365c51919e5489e8927fd3cdf7db364454175369aa2265d15ca6f7eb7c66b3d0923589518383ea0c9b037cb284f7e554d7f580571b7203edaae50f643a3f77920a56002fdd22be0cccfbd443845a045fcebaf7b5c117533cebcdebb2697678ba6cb3821f30c28dd6d93032400ba3b0196"]) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000000)={0xd, 0x8}) symlinkat(&(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000700)='./file1\x00') [ 432.234178][ T9227] gfs2: not a GFS2 filesystem [ 432.308013][ T9227] gfs2: not a GFS2 filesystem 19:07:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000140)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/118, 0x76}], 0x1, 0x6, 0x0) [ 432.473363][ T9233] fuse: Bad value for 'group_id' [ 432.515406][ T9233] overlayfs: failed to resolve './b*1': -2 [ 432.556293][ T9233] fuse: Bad value for 'group_id' [ 432.578451][ T9233] overlayfs: failed to resolve './b*1': -2 19:07:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000056c0), 0x1, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, &(0x7f0000000440)=0x9) r1 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x244, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0xf4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x396f}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x58f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x497}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbfe}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x73c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xe8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "da9e630659b5739d3e7f104776862862417e993179b49f5cccccfc0822fe09"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "c0c1c1ff68848752a32903ff71ffbed6285f8fb9059b957ca360ddc59728b20119bcaa"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "d5f5d3c381b6aade8b3082014aa4af31a33f68b9"}}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4850}, 0x28000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000680)={&(0x7f0000000640)=[0x30b4], 0x1, 0x800, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0xfc01, 0x3, 0x406, 0x3f, 0x10001, 0x4, 0x7fffffff, 0x1}, 0x20) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e21, @local}}}, 0x84) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)={0xa, {0x0, 0x9}}, 0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 432.736087][ T9211] IPVS: ftp: loaded support on port[0] = 21 19:07:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000000100001000100"/20, @ANYRES32=r4, @ANYBLOB="03000000000000001c0012800b000100697036746e6c00000c00028008000100", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000108000000000000000002000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:07:11 executing program 0: mkdir(&(0x7f0000000240)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x3, 0x20, 0x81, 0xffff}, &(0x7f0000000140)=0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0}, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000000)=0x1, 0x0, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}, {@index_on='index=on'}, {@nfs_export_on='nfs_export=on'}], [], 0x2c}) 19:07:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000012c0)) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x2) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r3, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0, 0x6a0}]) write$P9_RCLUNK(r5, &(0x7f0000000200)={0x7, 0x79, 0x1}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0xb0000000}) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r7, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r6, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0, 0x6a0}]) sendmsg$nl_route(r8, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRESOCT=r1, @ANYBLOB="0007000000000000007535f51ca3000014001680100001800c000d0002c397642d30c5a2f45414c753eb8eddba1b75a74a3208001d0000000000"], 0x3c}}, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000240)=0x1, 0x4) 19:07:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/4096) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x404100, 0x0) getpeername$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x20) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="181401000000000000000000000000000000000000000000e13b695bd69535ca1c0d735df4af85"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 433.651797][ T9211] chnl_net:caif_netlink_parms(): no params data found [ 433.938570][ T9211] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.946042][ T9211] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.956372][ T9211] device bridge_slave_0 entered promiscuous mode [ 434.046108][ T9211] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.053539][ T9211] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.085414][ T9211] device bridge_slave_1 entered promiscuous mode [ 434.233305][ T9211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.295915][ T9211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.391985][ T9211] team0: Port device team_slave_0 added [ 434.425802][ T9211] team0: Port device team_slave_1 added [ 434.508716][ T9211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.516675][ T9211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.543197][ T9211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.562451][ T9211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.569521][ T9211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.573587][ T8713] Bluetooth: hci2: command 0x0409 tx timeout [ 434.596025][ T9211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.707295][ T9211] device hsr_slave_0 entered promiscuous mode [ 434.755452][ T9211] device hsr_slave_1 entered promiscuous mode [ 434.776015][ T9211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.783822][ T9211] Cannot create hsr debugfs directory [ 435.094334][ T9211] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 435.114207][ T9211] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 435.135501][ T9211] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 435.155324][ T9211] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 435.918940][ T9211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.003557][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.012690][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.058415][ T9211] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.094555][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.104928][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.114470][ T3776] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.122180][ T3776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.175495][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.184830][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.194782][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.204529][ T3776] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.211762][ T3776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.249557][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.277472][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.319400][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.329932][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.390974][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.401154][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.411819][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.422190][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.431697][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.441267][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.450749][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.477701][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.597402][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.605282][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.644761][ T9211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.654409][ T3776] Bluetooth: hci2: command 0x041b tx timeout [ 436.734315][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.744296][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.852600][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.862921][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.896243][ T9211] device veth0_vlan entered promiscuous mode [ 436.904708][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.913818][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.976915][ T9211] device veth1_vlan entered promiscuous mode [ 437.129279][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 437.138630][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 437.148083][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.157990][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.234299][ T9211] device veth0_macvtap entered promiscuous mode [ 437.270080][ T9211] device veth1_macvtap entered promiscuous mode [ 437.339100][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.350408][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.360465][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.371074][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.385421][ T9211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.399599][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.409229][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.418708][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.428798][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.463504][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.475505][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.485557][ T9211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.496187][ T9211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.510015][ T9211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.518699][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.528836][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 438.732236][ T3776] Bluetooth: hci2: command 0x040f tx timeout 19:07:16 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000040)={0x1000, 0x4f8, 0x81d2, 0x4, 0x20, 0x3, 0xffff8001}) r1 = socket$nl_generic(0x10, 0x3, 0x10) pread64(r0, &(0x7f0000000080)=""/81, 0x51, 0x2fb) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0, 0x6a0}]) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1, @mcast1, 0x3}, {0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffff, 0x7}}, 0x48) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xdc, r5, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xac, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x1, 0x80081, 0x9, 0x0, 0x9, 0x928}}, 0x50) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000140)={'caif0\x00', 0x3}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r6, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r5, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0}]) write$FUSE_INIT(r7, &(0x7f0000004200)={0x50, 0xffffffffffffffda, r4, {0x7, 0x1f, 0xa, 0x440000, 0x4000, 0x0, 0x5}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004400)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0xfe83}}}, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 19:07:16 executing program 0: sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x1) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000100)={0x2, 0x1, [0x100, 0x3, 0x2, 0x40, 0x7, 0x7f, 0xffffffe0, 0x8001]}) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@dgm={0x25, 0x0, 0x3}, 0x18) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:07:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) r4 = fcntl$dupfd(r0, 0x0, r2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000300)={{0x3, 0x3, 0x4, 0x3, 0x3}}) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000012c0)) r8 = syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f0000000480)='./file0\x00', 0x7fffffff, 0x6, &(0x7f0000000640)=[{&(0x7f00000004c0)="b9ff7c63343dd376b3c113005eba73db32484859d7f6d49cdbd281b45354703122a840c69b54015ccf9b6b43177f0687b6251a640956233af59ace02570d1cf1c232a10d6348e41e07", 0x49, 0x3}, {&(0x7f0000000540)="9cc3b2d962ca79a1bf9b0864702ccfa1dcf8f79a68", 0x15}, {&(0x7f0000000700)="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", 0x1000, 0x3}, {&(0x7f0000001700)="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", 0x1000, 0x1}, {&(0x7f0000000580)="c0f741c54d1065ed28f2a26728c6b400441a3828eff7a1d1e5eba5ef2cd969b078bbb605b7c08bb34640c40245e711a16923eb518a53f2cd7ef5165f0d8106d4a8acbe421a12f5f529e5df6e3cac84b0af54000f85ad462fbb5aea5dd3e30d5afd8f12ea64de8c92170e4b5a74a2d1ba1d30f7079436bcd4b5751472980a843dfa4a8395909e839ea9703a2cf9c266", 0x8f, 0x7f}, {&(0x7f0000002700)="bb4ed2fbe45c4238b7e40808b63a23c1facc0bd9e36adbecba66365ff0204e0540e3ab3f392025c42bffe666b4d0ee9f14f1bc86d0354a806a6e9aab778eebb8bdb754b900bce8c9c8d8255eb36a1c547fc2032fdf0f89389bb0aa87b0e9553c842e4b4c9d98ca81b9679f3b124e52321af7f91aa329164e42373ffc62d7c46a726b9deb5ea213d1c5a4464a35c041da6923be3e055f1492f63c1bad35ba904d45a1c17710fb695ce8d1314c3cc2b1ef3b5020986a03f8bfc0e12c237c02ed2f9492af5e62bf4aab6156dde01837230d14973ba0576c790461b922", 0xdb, 0x5}], 0x40, &(0x7f0000002800)={[{@umask={'umask', 0x3d, 0xaa6c}}, {@uid={'uid', 0x3d, 0xee01}}, {@umask={'umask', 0x3d, 0xfffffffffffffffb}}], [{@hash='hash'}, {@audit='audit'}, {@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@hash='hash'}]}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002880)={0x3, 0x3, 0x9, 0x0, 0x0, [{{}, 0x200}, {{}, 0x8}, {{}, 0x6}, {{}, 0x8}, {{r0}, 0x4}, {{r2}, 0x13}, {{}, 0x7}, {{r8}, 0x40}, {{r5}, 0x6e}]}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffc01}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0x20, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0x4}, {0xffff, 0xffff}, {0x8, 0x3}}, [@TCA_CHAIN={0x8, 0xb, 0xfea}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:07:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x3, 0x3, 0x1ff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xc, {0x4}}]}]}, @IFLA_IFALIAS={0x14}]}, 0x48}}, 0x0) [ 439.626829][ T9501] exfat: Bad value for 'umask' [ 439.705358][ T9501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:07:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1310000}, 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000001600)="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", 0xffffffffffffff02, 0x0, 0x0, 0x11) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1, &(0x7f00000004c0)=""/251, 0xfb}, 0x2100) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 19:07:18 executing program 2: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000140)=0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x66}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc0801, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x6a0}]) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) [ 440.314796][ T9522] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 440.430866][ T9524] exfat: Bad value for 'umask' [ 440.812710][ T3776] Bluetooth: hci2: command 0x0419 tx timeout 19:07:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x1, &(0x7f0000000000)=@raw=[@generic={0x6, 0x8, 0x3, 0x9, 0xffffffff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:07:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB='shortname=lower']) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x6a0}]) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x4, @tick=0x400, 0x0, {0x0, 0x8}, 0x81, 0x2, 0xff}) 19:07:19 executing program 2: syz_read_part_table(0x2000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffffa600e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106, 0x9}}, 0x20) [ 441.898738][ T9547] FAT-fs (loop0): bogus number of reserved sectors [ 441.905574][ T9547] FAT-fs (loop0): Can't find a valid FAT filesystem [ 442.077049][ T9547] FAT-fs (loop0): bogus number of reserved sectors [ 442.084358][ T9547] FAT-fs (loop0): Can't find a valid FAT filesystem [ 442.304373][ T9555] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 442.309727][ T9555] loop2: partition table partially beyond EOD, truncated [ 442.317538][ T9555] loop2: p1 size 11290111 extends beyond EOD, truncated [ 442.352393][ T9555] loop2: p2 start 25 is beyond EOD, truncated [ 442.358627][ T9555] loop2: p3 start 4293001441 is beyond EOD, truncated [ 442.384988][ T9555] loop2: p5 size 11290111 extends beyond EOD, truncated [ 442.403194][ T9555] loop2: p6 start 25 is beyond EOD, truncated 19:07:20 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) [ 442.535347][ T9555] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 442.540798][ T9555] loop2: partition table partially beyond EOD, truncated [ 442.548639][ T9555] loop2: p1 size 11290111 extends beyond EOD, truncated [ 442.569026][ T9555] loop2: p2 start 25 is beyond EOD, truncated [ 442.576050][ T9555] loop2: p3 start 4293001441 is beyond EOD, truncated [ 442.590483][ T9555] loop2: p5 size 11290111 extends beyond EOD, truncated [ 442.603763][ T9555] loop2: p6 start 25 is beyond EOD, truncated 19:07:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000005c00020008000008ff0000000000000009000000800000008000000014000600010000001f00000003"], 0x8c}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040018}, 0x48840) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 442.820281][ T4876] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 442.825760][ T4876] loop2: partition table partially beyond EOD, truncated [ 442.833403][ T4876] loop2: p1 size 11290111 extends beyond EOD, truncated [ 442.912495][ T4876] loop2: p2 start 25 is beyond EOD, truncated [ 442.918676][ T4876] loop2: p3 start 4293001441 is beyond EOD, truncated [ 442.942858][ T4876] loop2: p5 size 11290111 extends beyond EOD, truncated [ 442.962776][ T4876] loop2: p6 start 25 is beyond EOD, truncated [ 443.121291][ T9526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.152914][ T17] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 443.184405][ T9611] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:21 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="e5544354fa10da27bd1682bf288d22ef3229937dd50cc4e2ff35dd0204253f48e33e1f7fad5e0fd90320c97c7eced1e051587201975364632c0f543a25fdb678020fa1d07dbbbd21194158d22472b960a39ed7826b0bded96aa639d291ea41cb6534dde863deab9fbd05753864c1a020394a6c605480adedac849a626b3b7860836c5cfcfea3", 0x86}, {&(0x7f0000000100)="df8adc16ed8fbf93b8b701a77a34e1ef", 0x10}, {&(0x7f0000000140)="fad82516c08ec6997fccd8ba0809f9b986687ac01df2bf17bed98ff473b9678ab4041c8fdcd371e6c735b48f772aa53cceacbd0b25a945", 0x37}, {&(0x7f0000000280)="a7b2056f82dc0aab8ca328cdb6cb228591bdc46acb660dc7f04b78202687a14295185eaeb28e9ae6422824d2fe4a55ad4a382cd018380951bf97c3e09ec7ea8aae5dc66786bceb214f886dba5c00d05ef7c1bdbb83affee88182809a2328876399339afeecd4556238accc0cbea8618773b3686df2ff7a5e1ddc3d2e0f873632", 0x80}], 0x4, &(0x7f0000000340)=[{0x1c, 0x108, 0x1, "712de299c992285e8d8c91a62a"}], 0x1c}}], 0x1, 0x80) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) [ 443.393516][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 443.513959][ T17] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 443.523041][ T17] usb 1-1: config 0 has an invalid descriptor of length 190, skipping remainder of the config [ 443.533674][ T17] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 443.542848][ T17] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice= 5.c0 [ 443.552131][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.650162][ T17] usb 1-1: config 0 descriptor?? [ 443.815755][ T9621] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.909201][ T17] usb 1-1: USB disconnect, device number 12 19:07:21 executing program 1: r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=0x10, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000, 0x501}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:07:21 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x121e, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="03e8ed861a81892a4c755091adb4fd", 0xf, 0x7}], 0x8801, &(0x7f0000000000)) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0xff, 0x1}) [ 444.232563][ T9632] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:07:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400040, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x580, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x2}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BEACON_TAIL={0x532, 0xf, "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"}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}]}, 0x580}, 0x1, 0x0, 0x0, 0x80d}, 0x2004850) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000012c0)) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)={'L-', 0x6}, 0x16, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYRES16], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r4, 0x107, 0xb, 0x0, &(0x7f0000000040)) 19:07:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_gstrings={0x15}}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x0, 0x1, 0x2}}, 0x14) [ 444.692890][ T17] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 444.944205][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 445.062940][ T17] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 445.071967][ T17] usb 1-1: config 0 has an invalid descriptor of length 190, skipping remainder of the config [ 445.082752][ T17] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 445.091902][ T17] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice= 5.c0 [ 445.101064][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:07:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0)=0x7, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xa8, r4, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xfffffff9}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x2}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendto$inet6(r0, &(0x7f0000000140)="581fdb1e13514a81dcca517e7364634c55e697776f63d77b4b7f34d30ba62875758b88ec554f977e73ffced88803e09b485e1919b9884eeb86f37eaf4bf35b61bfbb7ceae00e51348fbf928f80a808964cf972bd617cf1339b01f4a45b84c7b82797f10948ed9f68da4785e576a9de468231a61376cef63fcdb4", 0x7a, 0x8040, &(0x7f0000000000)={0xa, 0x4e23, 0x4000, @private0={0xfc, 0x0, [], 0x1}, 0x9}, 0x1c) r5 = openat$cachefiles(0xffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x10200, 0x0) r6 = openat$null(0xffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x288140, 0x0) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x90, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$SNDCTL_MIDI_PRETIME(r5, 0xc0046d00, &(0x7f0000000340)=0x3) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:07:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x10000070) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000000001d8a27068cd2cf09", @ANYRES32=r1, @ANYBLOB="0000000000000049374098d59f13780008000a00", @ANYRES32], 0x28}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x9, 0x1, 0x2, 0x900, 0x0, 0x3, 0x38}, &(0x7f0000000080)=0x20) sendmmsg$alg(r2, &(0x7f0000000140), 0x3, 0x0) [ 445.290138][ T17] usb 1-1: config 0 descriptor?? [ 445.498077][ T9661] sctp: [Deprecated]: syz-executor.2 (pid 9661) Use of int in maxseg socket option. [ 445.498077][ T9661] Use struct sctp_assoc_value instead [ 445.552128][ T8713] usb 1-1: USB disconnect, device number 13 [ 445.636190][ T9666] sctp: [Deprecated]: syz-executor.2 (pid 9666) Use of int in maxseg socket option. [ 445.636190][ T9666] Use struct sctp_assoc_value instead [ 445.636763][ T9669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:07:23 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007075eb08f305400255e30000000109021b000100000000090400000100007d000905850b04"], 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x6000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x1000) 19:07:23 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1ecd0b, &(0x7f0000000000)={0xa, 0xe33, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000040)="83", 0x1, 0x4000000, 0x0, 0x0) 19:07:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="8173"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 446.232009][ T8713] usb 1-1: new high-speed USB device number 14 using dummy_hcd 19:07:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x107102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4000, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0xfffffffffffffeb4}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x4, 0x1a1400) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:07:24 executing program 1: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f00000001c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000befecd4048432355fdfc000000010b0212f201004000000904000000fb0df63da27aba30f4ce73c81c2e00cebbd0a18afc3730324a8362a5c4bd5dbbe1487fba46a794c8899c9e9c3c0000000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000000)={0x0, 0x0, 0x2, "e1e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 446.471893][ T8713] usb 1-1: Using ep0 maxpacket: 8 [ 446.602992][ T8713] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 446.614155][ T8713] usb 1-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=e3.55 [ 446.623440][ T8713] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.697351][ T8713] usb 1-1: config 0 descriptor?? 19:07:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x124, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x12}, {0x6, 0x11, 0xffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x80}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x9}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40850}, 0x10) exit(0x0) dup2(r0, r1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') [ 446.942751][ T8712] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 446.974094][ T8713] powermate: unknown product id 0240 [ 446.985983][ T8713] input: Griffin SoundKnob as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input9 [ 447.041652][ C1] powermate: config urb returned -71 [ 447.048221][ T8713] usb 1-1: USB disconnect, device number 14 [ 447.071632][ C1] powermate: config urb returned -71 [ 447.077116][ C1] powermate: usb_submit_urb(config) failed [ 447.303629][ T8712] usb 2-1: config index 0 descriptor too short (expected 61970, got 18) [ 447.318266][ T8712] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 447.328732][ T8712] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 447.338031][ T8712] usb 2-1: New USB device found, idVendor=4348, idProduct=5523, bcdDevice=fc.fd [ 447.347326][ T8712] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.467073][ T8712] usb 2-1: config 0 descriptor?? [ 447.752436][ T8713] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 447.851950][ T8712] usb 2-1: string descriptor 0 read error: -71 [ 447.883275][ T8712] usb 2-1: USB disconnect, device number 2 19:07:25 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x905100, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x64}}, 0x4090) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair(0x11, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{0x7, 0x23, 0x80, 0x98e}, {0x9d74, 0x8, 0xfc, 0xc5}, {0xfffb, 0x9c, 0x40, 0x80000000}, {0x6, 0x2, 0x7, 0x1e}]}) connect$nfc_llcp(r3, &(0x7f0000000280)={0x27, 0x1, 0x0, 0x4, 0x9, 0x1f, "ff62fb6626da2873d79738d3158f0fccb33fbd5cb79a9e9cedbfc1f9ca828f2a857f948688e20071ea7644f29f634579c13c9a5b3f639af068a6434b31d31f", 0x5}, 0x58) setresuid(0x0, r2, 0x0) unlink(&(0x7f0000000000)='./file0/../file0/file0/file0\x00') [ 448.012882][ T8713] usb 1-1: Using ep0 maxpacket: 8 [ 448.144052][ T8713] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 448.155217][ T8713] usb 1-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=e3.55 [ 448.164787][ T8713] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.284459][ T8713] usb 1-1: config 0 descriptor?? [ 448.441921][ T27] audit: type=1326 audit(1599505646.368:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9722 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f43549 code=0x0 [ 448.542246][ T8713] powermate: unknown product id 0240 [ 448.549498][ T8713] input: Griffin SoundKnob as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input10 [ 448.625234][ T8713] usb 1-1: USB disconnect, device number 15 [ 448.631820][ C1] powermate 1-1:0.0: powermate_irq - usb_submit_urb failed with result: -19 [ 448.640753][ C1] powermate: config urb returned -71 [ 448.646223][ C1] powermate: usb_submit_urb(config) failed [ 448.649160][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd 19:07:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000206010600000000000000000000000011000300686173683a6970006d61726b0000000005000400000000000900020073797a320000000005000500020000000500010006000000140007800800134000000000080006"], 0x60}}, 0x8040) [ 449.114082][ T17] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 449.121874][ T17] usb 2-1: can't read configurations, error -71 [ 449.207370][ T27] audit: type=1326 audit(1599505647.138:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9722 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f43549 code=0x0 19:07:27 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001740)={&(0x7f0000000040)=[0x0, 0x1, 0x5, 0x9], 0x4, 0xc00, 0x0, r1}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x295340, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x3c, r4, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x11}}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="0e55966a", @ANYRES16=0x0, @ANYBLOB="020025bd7000fbdbdf250f0000000800060000040000180001800c000700220000000000000008000b00736970000800050060b000003000028014000100fe8000000000000000000000000000aa0800040081000000080006000700000008000300020000002c0003801400020076657468000000000000000000001400020076657461315f6d61637674617000000008000400000000002000038014000600ff01000000000000000000000000000108000300010000003c00018008000b007369700008000b00736970000600020021007bd2e869acd9ba7e0cda28280000060004004e20000008000500040000000600010002000000"], 0xfc}, 0x1, 0x0, 0x0, 0x850}, 0x22040800) creat(&(0x7f0000000140)='./file0\x00', 0x89) r5 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x4) openat$cgroup_int(r5, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r5, 0xc01464a6, &(0x7f0000000000)={0x1ff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0x2bac, 0x4) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000280)={0xffffffff, "2349a1c18e512810bc7e522510eb30ffa1ef03ddf6b74bd680c60cac6cab7193", 0x3, 0x8, 0x5, 0x10, 0x2}) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 19:07:27 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/47, 0x2f, 0x0}}, 0x10) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000010400003f00000071101c000000000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x100, &(0x7f00000002c0)=""/256, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) 19:07:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000002800310f000000000000fb0000000000", @ANYRES32=r6, @ANYBLOB="040000000000ffff000000000b0001006367726f757000003800020034000100300000000a000100706564697400000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x68, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x2}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002a0027aea7c540d79028d10000000200", @ANYRES32=r6, @ANYBLOB='\x00'/12], 0x24}}, 0x0) [ 449.694009][ T27] audit: type=1804 audit(1599505647.628:12): pid=9752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir734476548/syzkaller.Xe3Z07/20/file0" dev="sda1" ino=15807 res=1 [ 449.864777][ T9752] IPVS: ftp: loaded support on port[0] = 21 [ 449.937125][ T9758] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 449.976691][ T9759] HTB: quantum of class FFFF0002 is big. Consider r2q change. 19:07:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x74) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 450.491230][ T9758] HTB: quantum of class FFFF0002 is big. Consider r2q change. 19:07:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_GATEWAY={0x14, 0x5, @local}]}, 0x38}}, 0x0) [ 450.539552][ T27] audit: type=1804 audit(1599505648.468:13): pid=9772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir734476548/syzkaller.Xe3Z07/20/file0" dev="sda1" ino=15807 res=1 [ 450.564179][ T27] audit: type=1804 audit(1599505648.468:14): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir734476548/syzkaller.Xe3Z07/20/file0" dev="sda1" ino=15807 res=1 19:07:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)=""/29, &(0x7f0000000100)=0x1d) connect$nfc_raw(r1, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x4}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffc01}]}}]}, 0x4c}}, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="c0f52f03d1c19991b85de1b11dd1c88516b6514541bebf105a2482a07e928b586aeada842990f74de01126c4052f31027dffe009db680a6085e6e8de9896ed9c8a67f55587a992efcd7f", 0x4a}, {&(0x7f00000002c0)="be9805cfef33bcc427299ac781224ccb0e5553446b9a1feb9353420e35c46831d0e67a54032abb00e1eacdc38795db2841f2aa385308c5ae2753d09734edd7bf2a1ec5caca656e486f581bf04b426ab6065aba6efb4cb26f0e17d70d62f8efbbac5169ab5c1594f2b7133dccafa5582de6c6d1d79f29715bda03db150af9226f7ee0ed7835131c0c", 0x88}, {&(0x7f0000000380)="d7806f28879a4c68a1fa1886917976dd7d7885159de3cd9323c7b1bf1cc959a8b698a8f6f44618e59d5ae9594acb7b5e4efe970ddc20b77c2bd369020af7146d9b66f70202ce7e1c2ff76880ecdef5c83a0cd7260335f362265b068c459c01bb73272a68993079f6e15576107052b010e9f1c4398d308eb0580c61fb4eeff012cec4c50d17c9608124", 0x89}, {&(0x7f0000000440)="46aa5672c6764409fc030eec89546a1c8992eee54ff77f0059473ec7dcc875b70c2fbc175d3049ff382a51b17b0789a79806652dbf420396eec8f6c93dfdb968d8da264d3bb3f8a94356d05e2bb22417082d1a9c31f27e14cb371eecf18044eb91c77fa5857b6e9758441dfaa1b4196ee8f414dc4e2617e7aaa21e2fa8b6dd5277c7", 0x82}, {&(0x7f0000000200)="0fcb05fdcf863d7170ea557f0b3fd8fa1e5537fe9e4283357c5e8a71d35401b60bdc8cd3891db7453e092c9f113c0d7475a4d9ecda72e13f5a", 0x39}, {&(0x7f0000000240)='5', 0x1}, {&(0x7f0000000500)="808b5f7e22347d5fb09fec0b2ebcd7bfb59b351880749a1a0bf667f2041726e0b0bb3f93ec976c7b67c3dde012b0af3f8961140e117b4ea6870f32bde881a86fb076e2dedf4f77387519aa", 0x4b}, {&(0x7f0000000580)="b1974817c39b875c78d664d894ad80dfcef675bb842f8a4abbc7bcd15020178f41fe460fe29625c6dc18715d10502bf633ac0bc78b5587cdc5b970b97d8f0275edcf5e00c3b899aa14cac5d10faa5b7029d1f55bb0e5b1b272ef1c3c44cd7c94432c1a5797d84aef554da97ac8953bc4ac113bfed612c968e9f90d2425c1cfe2a8147c79810b588af438bd23596396e24d3af30e11e45008ede04a115042841120b15b630a73995bf5566eb06406a2ed51186d981457cdc7eb16", 0xba}], 0x8, &(0x7f0000000680)=[@ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x7}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_ttl={{0x10, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x5a, 0x0, [{0x7, 0x12, "67e4287f0040f3447aa60cb6b4cb296d"}, {0x0, 0x10, "297c606a29022d31ac5c95b6d9b7"}, {0x6, 0x12, "5d7bf43115baf5fd8bf7fa3ac679c240"}, {0x2, 0xf, "c66ebaa5d841c084f79ec08ee8"}, {0x6, 0x11, "c24ef56380d3ef957d43052b315bd3"}]}, @generic={0x82, 0x6, "296b8f9c"}, @generic={0x44, 0x6, "7e001f91"}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x5}}], 0xe0}, 0x24000840) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540), 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 450.867721][ T9790] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 450.875133][ T9790] IPv6: NLM_F_CREATE should be set when creating new route 19:07:28 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect(r0, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x80) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_mreq(r3, 0x0, 0xdec715b2d7ad587d, &(0x7f0000000000)={@multicast1, @multicast1}, &(0x7f0000000040)=0x8) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r5, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r4, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0, 0x6a0}]) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a45322, &(0x7f0000000080)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000240)) [ 450.951675][ T9790] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:07:29 executing program 1: syz_usb_connect(0x1, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0x24, 0x8e, 0x8, 0x157e, 0x3207, 0x4aeb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0xfd, 0x40, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x0, 0xe1, 0x31, 0x42}}]}}]}}, 0x0) [ 451.125986][ T9794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000100)) sendfile(r1, r2, 0x0, 0x11f02) dup(0xffffffffffffffff) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={0x0, 0xffffffff}, 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', r6}) [ 451.761675][ T12] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 451.893666][ T9806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.091517][ T27] audit: type=1800 audit(1599505649.998:15): pid=9804 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15816 res=0 19:07:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x40, 0x2, 0x3f, 0x100000000, 0x2, 0x3, 0x1000, 0x164, 0x40, 0xe7, 0x80000000, 0x2, 0x38, 0x1, 0x9, 0x5, 0xfef}, [{0x60000000, 0x9e, 0x2, 0x8, 0x80, 0xa88}, {0x6474e551, 0x0, 0x6, 0x3, 0xd4c, 0x33, 0x0, 0x1}], "d4e764db08784be4563f3a1d6b39a666eabfb27a116b649357653b4b4842de255c5a2d5d82e2df6d8c2673c94095a5147e0dc2e7ae3a0df2637e546c0ec054fe70", [[], [], [], [], [], [], [], [], [], []]}, 0xaf1) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) ioctl$SIOCNRDECOBS(r3, 0x89e2) r4 = openat$vimc2(0xffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) close(r4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) write$char_usb(0xffffffffffffffff, &(0x7f0000000080)="b0fc68838fa459143fb799b64d96484cf06808b39274449a8f90b4b25ec176319b73abc3c2e3fb8198b87061fd854cc7c14140c14b2d30a1f96bd0f3e0d37f13e6590c98c30a8f52070989924318e69b2d832da14372e26f6de1e60b442cff0a3689e72ccd966085ed52096073d6435a71b773f5b512f3789709a172a66d030211844e9bf1ab8ed2", 0x88) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) [ 452.165017][ T27] audit: type=1804 audit(1599505650.078:16): pid=9804 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir099027439/syzkaller.9YcnUS/40/file0" dev="sda1" ino=15816 res=1 [ 452.392666][ T12] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 452.401098][ T12] usb 2-1: config 0 has no interface number 0 [ 452.407557][ T12] usb 2-1: New USB device found, idVendor=157e, idProduct=3207, bcdDevice=4a.eb [ 452.416836][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.547896][ T12] usb 2-1: config 0 descriptor?? 19:07:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth1_vlan\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000002c00010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001216153f8f47a593eb3512d7771bc97136895e55f6a184e2946c50a678ddc56972ff3c7ca146d4d0a7bae1f053a46ee8398dcc4cff84f01e113fbf6cc69dc011daa9365a34df7c63e03da371a764748e9777c41ae9059bbd56f38d8874d72a5f763060e61a2f56e"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000100001040000000000000000000000001caa95c1656ed6953ba5106a5ddb19942612d94d780ca72386cc43d973bfc050ac8b57f412b67da21cc6edfa9d2c4eb7d2ead9d484abf942bbb8bcce3ecb8094c4e32afab05d8ce191211fef3f164acb6fa997a32f8fc0c43e00ffffffa06efcedbb5c1af5b631b37cc1e35ed294d6cd964ce7f97a3d30ca36e93562862d094211bb20841fac4c6e1b3eb49f75e9b117595e834324ed19928912b372d37701911806a75b367a63ad767a73aa27bc226f98618c5787dfbe253243cfd8afb1c4dd2939ad14095f90abeec68ceed789", @ANYRES32=r5, @ANYBLOB="0980000000000000"], 0x20}}, 0x0) [ 452.823295][ T12] usb 2-1: string descriptor 0 read error: -71 [ 453.033138][ T9815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 453.086551][ T9817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) mlock(&(0x7f000027d000/0x3000)=nil, 0x3000) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') [ 453.661505][ T12] usb 2-1: reset low-speed USB device number 5 using dummy_hcd [ 453.745837][ T9821] mmap: syz-executor.2 (9821) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 454.381761][ T12] usb 2-1: read over firmware interface failed: -71 19:07:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="648008006172642c00"]) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x9, 0xdc}) 19:07:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x410000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x4, 0x0, 0x336}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESHEX, @ANYBLOB="090001000000000001007665745b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_PROTECT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) [ 454.816422][ T9832] xfs: Unknown parameter 'd' [ 454.917760][ T9832] xfs: Unknown parameter 'd' 19:07:33 executing program 1: r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)='>\x15fa\xf3O\xe4z\xc0\x1f Dj\xd4\xf40=\xdd1\x87\x7f\x84B\x03\x91\x98S\x1b\x96\xd8\xc0\xe1\t\x0e\x02, \xaf\xec\xf4\xcc$\x83\xec<\x18\xc6l\xc9*X6\xda\x81\x9e\n,_\x15\xed\x9b(v\xa70\x10\xeep\xc9\xc8\x9c\xaf\xde8i\xbc\xc8\x82\x1a\xca#\x10)\xcb\x18\xceR\a\xc2\x92{T\xef4<<\'d\xd0\xdf\x8a\xda\x0e\xe4\xd5\xd0\xc8>\x96C\xe90\x9d)mkB\x0fu\x15\xc8\x03\x9e\x03\xdf\xaf\x86\xeb\x90\x8b%\xaa\x81Q\xae?\xccoJ\xac\xc5\x87\xee\xa8\xf26YUh\x11\xbe\x91\xf3\x11\xc0\xa8', 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0xfffffffffffffffa, 0x1) r1 = msgget(0x2, 0xce45d9adf1c348b2) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000240)=""/4096) syz_read_part_table(0x4000, 0x0, &(0x7f0000000080)) r2 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x3, &(0x7f00000000c0)={0x28, 0x8000, 0x3}) [ 455.063566][ T9841] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 455.315598][ T12] zd1211rw: probe of 2-1:0.245 failed with error -71 [ 455.460762][ T12] usb 2-1: USB disconnect, device number 5 19:07:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @dev, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x5}]}], "7690af0d8ea3423006c37eb19922568b"}}}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r2}]) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) getpeername$netrom(r2, &(0x7f0000000340)={{}, [@null, @rose, @default, @bcast, @rose, @remote, @netrom, @netrom]}, &(0x7f0000000280)=0x48) openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000140)={r3}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r3, 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000000)={r3, 0x2}) 19:07:33 executing program 1: r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)='>\x15fa\xf3O\xe4z\xc0\x1f Dj\xd4\xf40=\xdd1\x87\x7f\x84B\x03\x91\x98S\x1b\x96\xd8\xc0\xe1\t\x0e\x02, \xaf\xec\xf4\xcc$\x83\xec<\x18\xc6l\xc9*X6\xda\x81\x9e\n,_\x15\xed\x9b(v\xa70\x10\xeep\xc9\xc8\x9c\xaf\xde8i\xbc\xc8\x82\x1a\xca#\x10)\xcb\x18\xceR\a\xc2\x92{T\xef4<<\'d\xd0\xdf\x8a\xda\x0e\xe4\xd5\xd0\xc8>\x96C\xe90\x9d)mkB\x0fu\x15\xc8\x03\x9e\x03\xdf\xaf\x86\xeb\x90\x8b%\xaa\x81Q\xae?\xccoJ\xac\xc5\x87\xee\xa8\xf26YUh\x11\xbe\x91\xf3\x11\xc0\xa8', 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0xfffffffffffffffa, 0x1) r1 = msgget(0x2, 0xce45d9adf1c348b2) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000240)=""/4096) syz_read_part_table(0x4000, 0x0, &(0x7f0000000080)) r2 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x3, &(0x7f00000000c0)={0x28, 0x8000, 0x3}) 19:07:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYRES32], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x80000) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000100)="8dd419269dd886f7e4e4ddcd3a45701624598ce697471de8c5aa2438e12da534dd7a5ab1540b40d51357194e24d9bfd2e649c811ca5674ad70c78914eb3ee0e9df2c38e7e2cb93cfed06abed563f337d905525875802c0612ff7b8c826935d2027b6017fa39772b0b7d781fa810a5daf0bbb22ad80ce2f39b598b02f4447a45cb7d122a5c64b64eb7147795c2cd882af8d885535244c23d21ced23c73fa39c27289bc6fee82d8ecae97dbebe7f28718e7aa4118cbca322a19129ae634fcedf", 0xbf) openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x48080, 0x0) 19:07:34 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x260840) r1 = openat$sndseq(0xffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x200042) r2 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x8, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x8c}, @exit, @call={0x85, 0x0, 0x0, 0x72}, @ldst={0x3, 0x1, 0x6, 0x0, 0x2, 0xfffffffffffffff4}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @exit, @call={0x85, 0x0, 0x0, 0x16}, @call={0x85, 0x0, 0x0, 0x59}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x91, &(0x7f0000000100)=""/145, 0x1e00, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xe, 0xfffffc01, 0x4a}, 0x10, 0xffffffffffffffff}, 0x74) poll(&(0x7f00000002c0)=[{r0, 0x1010}, {r1, 0x1}, {r2}], 0x3, 0x3c1a) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @rose}, [@rose, @null, @remote, @netrom, @rose, @null, @rose, @null]}, &(0x7f0000000380)=0x48, 0x80800) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000003c0)={'bridge_slave_1\x00'}) r4 = syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0\x00', 0x100, 0x8, &(0x7f0000000a00)=[{&(0x7f0000000480)="a306bd1e09dfd8930b5035091128d63063c5f38b640ab80ed477f8d21c8dc4983c0e61db569e04a10429d5bf83d0ecd0957c9391751558618c608fdf715e84f2ee64e25ef6894855e256fe7f8f820e95b090da6ce146f78735330982b9a282a1bc2f8b8d975b816deee9ba4747dc5a343c3e8d2513f374fedfac401312c4102e2d2f6dced611d1d5f6a42647ea9f2c347244cbc6311d11c31f85b1d0aca041175fee54abc037c553a38b2f888d6ded0c667b59aaaf3c8a1181ee86ee3cfcd8b4f2", 0xc1, 0xaf}, {&(0x7f0000000580)="3f70ac813c0340d7365aa17d48102e67a71d582c36aa56da0e8da9ac751f774e3145ab30819b5dfcecac2f6df3b718c894701c46ed5ccfba03478cd835d1137c36281c6191046d298369316b378f6c716bbcd6c6b0cd8dfa9dba792ae5d5707550f493e1482e627334795dff9c40da6ccac912d8988f4a117665e521d094d7f5f4a7a1a98a647c243b4ba30f291276c706edf35c709d5857e85960fe325f3d231a619a60810c17d1b823a70d4f062d7782b7e61f13433d6d533900f6a77f5546c1253c4eccc6413afe275666e26490c0ec67a3f9ce17bb46ce966ba27fae6699b388e892479f9cadb85ba660ae0ea60b24c076", 0xf3, 0x401}, {&(0x7f0000000680)="b152c78a2717389849b9fe94df45", 0xe, 0x7}, {&(0x7f00000006c0)="817dffc0e66050ddffad7d4895d37787a65522ecca933bfcdcf6ff97f44b6cd49a73bcbf9869138b7746f8fc54c3c519fe7ff17d8e2d34e3d0bea54f792888322099429836e62348db45cab786871600b92cad8b01089562d27cebacdfdae5175a7d54bc0cd5cd35db15e3d925edbdb7bee809245aa9d8cb48bc43a8ba10ac6ec2850e6b2e6a3a42442a7ba23462acd11816c98dd4634be24d63190d07d635f537ee5ff8bd1a79ac0fc2acaf54", 0xad, 0x100}, {&(0x7f0000000780)="d1ffc94e585734dfe5253383c141bb2b2399f4b19ebcc5bb8f407ceab28f7ea896b3b0dd632ab5e1701c6d2a6a3303cf283a50b727ce9cf760536c9cd16c29c36c6be739e80d91ff079e3adc49c677e96b63b65614e3b717546b9821aa33322a2c160e1dbe40671a8547344697394cb8e7e6bd13bc523b807af5620760c82513c3bd3bb4d10a7e4249b356fa57a6704cb7988e34da523d6c67f9dfa1d646d90e1d7de9598ddae5ee2e3459e66357e1dc17230c7ff10a242e0b2ac28affef19", 0xbf, 0x10000}, {&(0x7f0000000840)="822dd304d666f314ad1f5721f115bb3746d58b231613d957eda373af620a0ea5cd68a8dfc6971ace00055b7749ef7d7c272a8818378d5b314ef3090e5eec89c0facc4ade20623aba3536e4eb1fed2f2ad48cc7dc0e25bddf666f3c03dab1328dc27c33d95b4fe7d591ef14ae10c267d8fbd2b6cdab774bd4874be25e062dfc147a18398bb014aa9616a66bdee06863d8c02ddb89a90f08b1e793b91c3979747804bc0f92efc1ef79f9c382b09d6da701ce0d30c68d37d6f971428c1ec2caf946a43b6c9af4e5a86be809324a6623d1086a61ecee4310a4052cfcdb9cf54e7f621ae976de61bca729eb1d2b66a2", 0xed, 0x6}, {&(0x7f0000000940)="d22dea1cd9f41a0b17e6569002a59d7e4a97582d9439c05e455d5eb80780acc581659327f87dddfd706a3d446a666fcdbc4dfafc9fc9e83d67e99225a58795556bc89fb031d382472428c9639382a8dcd5436328672908ece784da4778b8b553027a0b12857ef22793dafddc999612d5483d8ff721ab99b7a50e14", 0x7b, 0x9}, {&(0x7f00000009c0), 0x0, 0x10000}], 0x308ce, &(0x7f0000000a80)={[{@heap='heap'}, {@fastboot='fastboot'}], [{@fsmagic={'fsmagic', 0x3d, 0x44}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}]}) ioctl$BTRFS_IOC_SYNC(r4, 0x9408, 0x0) sync() setxattr$trusted_overlay_upper(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='trusted.overlay.upper\x00', &(0x7f0000000b80)={0x0, 0xfb, 0xbc, 0x7, 0x1, "5a9a11d83d071ea814d6d0421a58f722", "a43e35b5bafa1068e352f080ad66d4ceb20b201194e7d340fa3aeaa7093d33a5aa1a21b51ee5d2039608d65e5266d18665adfe4770ab1bebd0ee9168c3a0a86c5d7a036cf2b14ac087b2b850aed7a43d49084514955c177a892376184cd8c159fe6df8ad4ca5b7d33d5373514956d58d560da7cbef4c25a2cd721187da725c744cbc8bbaf68fb832dd9fe43c4f1144b124ba29e921957d9b955afcc2b4b3e24706ba5a9580feb3"}, 0xbc, 0x1) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f0000000c40)=0xfff) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000c80)='/proc/capi/capi20\x00', 0x8200, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", "", "", ""]}, 0x14}}, 0x4004441) sendmmsg$nfc_llcp(r5, &(0x7f0000006c80)=[{&(0x7f0000000dc0)={0x27, 0x0, 0x1, 0x2, 0x8, 0x3f, "10f18eb4286a02bbbe4735a6efc598c6aa4e96e37a402598697eabed486a5aa8d9597b2bd4573e241ce05f632bb76ee5927adc21123ef04d1e873610db104e", 0x27}, 0x58, &(0x7f0000001080)=[{&(0x7f0000000e40)="84d2c1e555da596adc5c252234312f87bb5a7ac5e69d27436f33203c0749020ac0768cf156de940f82e9623b7ac89a88a5a15eeeaf42d8b3e79a19fd517f644d353e852d1eeaea", 0x47}, {&(0x7f0000000ec0)="c130c43dfbd9c96f15c841e0f97dabeace4da40ae52457a62d5b3fe8bebd13e018e2262d4a9fb006e437ca04cdd7b71ef74b80e9b7bde97bd98a9df8dded369f67684d863b8a37a8862aa666294678716a385e8a4d180e43a12864b1331de43007c08c04b2636738734cd71373ae478e02780e2060c19a8ca4546ea4dfa499d539ffe98efe416f9097cfd6f950f9b1052f5f0b6b6c15b3c4a7bdc17960be282a1cc7e94008b04df5937a0e8dfed857257e30a298df0ee8c82bbf251ed1c5b466060cd3fb99be6afaeb0ebe163457d8d40a72c7eb046ddb2facc31bbb2a7e5016fe0f882ceccf7cd1fd", 0xe9}, {&(0x7f0000000fc0)="53e0cb0ea459cb32fa782789dead00f4f4fc6d10843b92ce1bfaa831013ae10131f18b6d7e422f77760e30658c4f5c02a74fc8a38eefe884c26fc8c422c47796b5541dd44ecef730e0c46ac4b84a77e7d992a877e07f8e22843e9d0885e5159378c94838b070ac48fc7ce2e751c855f150fe4f5b83b09debd465380f258a9ba12407ba6d82b9754cbff5128abb2f1cbb19f6db2fd3c0e5f0c483c226f5997ad934bce994b83a0dca25c1ec47e8e5dae13a26", 0xb2}], 0x3, 0x0, 0x0, 0x4010}, {&(0x7f00000010c0)={0x27, 0x1, 0x1, 0x3, 0x0, 0x5, "d017ac86ed1e68c1cb1a303fae3093b2b90cad18d218f9a3db4597f2b6458a549d75365653a755232c688c4ffa3440e3f9de8f75f20afff17753690a5338d8", 0x2e}, 0x58, &(0x7f0000002240)=[{&(0x7f0000001140)="159fcd6a1757143a6b0e4eb090b3735eff3268ab2b72ec84451783e9df9539ea8e82e555b578a20ba5373e7f10c89791b98566c9b3688d4f9ac02dc17431fef36fba7d2235a4d000648cb2096974ada722c5ecf8af93a84f6ffbe81ea928ba830f2c0b656a64735a5f37e8d350a9e7c0ec6ffbf7c28633ea92d115d27a54a99caeadfe9bb0939157c76b5c50fd05c148545c6a73728f4c0328b297d592bb45c57a8f3f6ca6cbb089ea6b82c58b9b1056e1cc5e3fef82e0bac6dfe5278e49af88437907d7e53e9f", 0xc7}, {&(0x7f0000001240)="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", 0x1000}], 0x2, 0x0, 0x0, 0x10008084}, {&(0x7f0000002280)={0x27, 0x1, 0x2, 0x3, 0x1, 0xd4, "d7775b6cd4ec49e7fc9f8d905ebf909ce7a3e5b71032f8ff20b39c5f488ce7f2184616598aa118ae58e57a406701558448808c7c5c7a79cf87662c11f19fc6", 0x3a}, 0x58, &(0x7f0000002440)=[{&(0x7f0000002300)="49884d80dc8ce5963c568a25075eef332635041c9dc17f503fd21064fc13aea4db06ba5a8cbdcc27340709ccf2802b18f9f10d0badc459600e3831b2725d93e85044272100ad311df6b5c47bda449e66c6fc9baacd60c51aa807aadc593697ac1c613eb199caafb75d97b37655126f6bc8c445d21dc669bb43b0b132b897c6bff7d231749e6196b5", 0x88}, {&(0x7f00000023c0)="cd8918c960a7f20e30c0ec", 0xb}, {&(0x7f0000002400)="34d3efed887d9bd77519c5ca8656bc30f17293eba8e49a5d2ed2c1", 0x1b}], 0x3, &(0x7f0000002480)={0x18, 0x110, 0x3, "f11911815ec48aa1db"}, 0x18, 0x8844}, {&(0x7f00000024c0)={0x27, 0x0, 0x1, 0x3, 0x4, 0x7, "895bac1ffb284c47612118ef93818f1c4d89abe445f250fcf1dd3efc0b470dbb35ebe6f15eef6a2658f7ccea0d8fce7881c292a9e5c5943e42c1c7660a37de", 0x36}, 0x58, &(0x7f00000036c0)=[{&(0x7f0000002540)="cd1467486ea23fae6ef1cf34fbac3845ae88aacdbe67e9725b06a59e45552be64ff22002c4fbf356706b9196d7e061e7df8164d5b663ce5e05d3fec2f9cd211e3bc3f9732c7f785bb647673aaf7a5ebf22279a70162d4be9264a731a6a759c86f78590ace942b3e1cf7c9072f0626ce06e75f92674ccf85fe12f37b6399cb784ed2c24a85eeaf42a173c9216afec0a2b06e1746d4281f296182d59e947eaa418736b63c3647858671e5775adb41055435d06e0e4810f809de0955a4b2e4b8149d3644c25ad38cb57900464fe7d02f8904aff557b6534", 0xd6}, {&(0x7f0000002640)="d6510f8d8ec5e2e2c3583fb4340c998dbd38f70e4b101200671a6f91301a7824252c9594c60a47f286945923b8608876eb9b8a8766c41284256a5ea038228ed0f73a57827b88c42b44c50058e36f48628f2cdaa361f3ec66a031f31229f8070414479750316d1fb306b66cdf83554e8a1d", 0x71}, {&(0x7f00000026c0)="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", 0x1000}], 0x3, &(0x7f0000003700)={0x64, 0x0, 0x7, "695746f8ea155c4d9ae85855232320917cff5a63eaf8e59c7ab8ab4ac22bd74ede54d4d9a2284eb1761f1a7b6c910cd825fbbb42f2ecf0198be74e308ed22d04f228b1c6e8a27c034b6352d70fc143a84d7adc6f82"}, 0x64, 0x40000}, {&(0x7f0000003780)={0x27, 0x0, 0x1, 0x4, 0x7f, 0x6, "ccb1d4643362557d30cc1c8a9a94a005ffdc052edaf358971e41438a7b602b27a5b6f03b5c26fbff52c39e3f321dbc154d656678e9162584dd20eb99e806de", 0x22}, 0x58, &(0x7f0000005a00)=[{&(0x7f0000003800)="f334a9d3ab2ebee55dad1b50adac5a8139a58d094e58655826567b772bd7e13a60d6e1e02d89014c898d178ffdf74ba77eeef3ae01352eb9524b01b4382d293caf69fa099acee4a76063bffb4fc759ebedb38baf04c8b516c17bdc531ad7ac507b3988f6069d7d1b77300490b939323d4d8a5f845990d8f0e1499fae5d63110383f63f897c635255e994fbd40d4e9bacce55a475854e08a0c2207707c6687a8b11eb2a8946423e6031c11440e0390cd3793a23e417e1f5130a8094814008777a68f4a57374f99c160dc0720715909281a54e3d621ca7fbf27fd35324be5f254d33cafd3e126c4893de4e2bdbf206aab2ba90e7", 0xf3}, {&(0x7f0000003900)="cbf82c5330bd97683f0b628fabaec2735237c0f8d9a70f8ac253098cec7e2354a724ba6332b1e47ff0f847aaa1acbcbf9f653d71553b21caf9f135cf8ea0443216658f14d450b4f711b8b7e5321acf793432e544fa27391c842a34a48a3cc7d5f620c4505ee24896983b46442818e57ce76f08c0f4bdbb61ce98318b4c6cb2d2f7202f5586aa07f7b90e0f31658c25e42cbf0d419e5c0bb1f0767aa6829eb2d2cdaa9ce27e11315be983052479c89516cb07fb260a70ec62", 0xb8}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="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", 0x1000}, {&(0x7f00000059c0)="a4a81736e69cbef2fb113f37c87b907268ef2a6de5895da2f5f00335deb87594a9fb200fce97f9", 0x27}], 0x5, &(0x7f0000005a40)={0x108, 0x6, 0x4, "626bf74c1245f41d33b0fb0b910db9095944fe17b4c5145345a5271c1e492e96f09b37f2b6f33abeccd660a819f581a5501a0099fa5ec18711698b66681b9648d10369c7c2acbe4c1e305c6d9cc32b5f1f77c398afc975583dd01b022ccd4c86314082504db0476e3fbecd24c7454b0521fdc9d82dfd7565becf0b7e2d5ffb738598ad866f45df305b1b9e35f6448a940ace8487005aa783b41c59423b826552e489231ca06ab18b77f5277fa87df4c038d0dd965e7ffa673dad0ddd93f49581db4aec526560abf96117601c98834d798c765bb23bc77fe510ba0719033eceb407148f5d9071a28e5b9b9afbac291b952e63ed9c28057dff6c4d"}, 0x108, 0x801}, {&(0x7f0000005b80)={0x27, 0x1, 0x2, 0x5, 0x6, 0x1f, "616850350623f2c1b44de7cfa5ef0abf17e5e14e250302552931ae3fd93f1c6094d54947d23550f364bb5785615133d6dcc51d92a4b9bcf7c1b89daaef1fca", 0x5}, 0x58, &(0x7f0000006c00)=[{&(0x7f0000005c00)="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", 0x1000}], 0x1, &(0x7f0000006c40)={0x38, 0x102, 0x8e2, "b3b084c3f90024867b39115d553995739776b5eb65689c87aff6bc2df780072225e909aa61a96aa68cfcd75b"}, 0x38, 0x8000}], 0x6, 0x2006c841) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000006d80)={&(0x7f0000006d40)='./file0\x00'}, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000006ec0)={&(0x7f0000006dc0)={0x10, 0x0, 0x0, 0x41100}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e00)={0x4c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x805}, 0x1c010) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000006f40)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000007040)=0xe4) chown(&(0x7f0000006f00)='./file0\x00', r6, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000007080)={0x33, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e23, 0x0, 'wrr\x00', 0x2, 0x80000000, 0x15}, 0x2c) [ 456.570105][ T27] audit: type=1800 audit(1599505654.498:17): pid=9804 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=15816 res=0 19:07:34 executing program 1: r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)='>\x15fa\xf3O\xe4z\xc0\x1f Dj\xd4\xf40=\xdd1\x87\x7f\x84B\x03\x91\x98S\x1b\x96\xd8\xc0\xe1\t\x0e\x02, \xaf\xec\xf4\xcc$\x83\xec<\x18\xc6l\xc9*X6\xda\x81\x9e\n,_\x15\xed\x9b(v\xa70\x10\xeep\xc9\xc8\x9c\xaf\xde8i\xbc\xc8\x82\x1a\xca#\x10)\xcb\x18\xceR\a\xc2\x92{T\xef4<<\'d\xd0\xdf\x8a\xda\x0e\xe4\xd5\xd0\xc8>\x96C\xe90\x9d)mkB\x0fu\x15\xc8\x03\x9e\x03\xdf\xaf\x86\xeb\x90\x8b%\xaa\x81Q\xae?\xccoJ\xac\xc5\x87\xee\xa8\xf26YUh\x11\xbe\x91\xf3\x11\xc0\xa8', 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0xfffffffffffffffa, 0x1) r1 = msgget(0x2, 0xce45d9adf1c348b2) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000240)=""/4096) syz_read_part_table(0x4000, 0x0, &(0x7f0000000080)) r2 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x3, &(0x7f00000000c0)={0x28, 0x8000, 0x3}) 19:07:36 executing program 0: r0 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0022220000009623010002091fefad4ac2c206e53f070c0000082a6868270900be808376"], 0x0}, 0x0) write$fb(0xffffffffffffffff, &(0x7f0000000080)="7523c78efc4919203c144cd229d565966ab582991b896187f9354d63e35f2a5d6d11dc59e45f6f673521929773e9e2ad0e50d156f934362c19bb0dfe7aaea08e1a30f0745b1bcd1821853003cc1a3e9e9751387ca9281509364b7eeb2d4a137b824e1a6daf538df103f1398f33f59ac30060e84170214ad36408b3430ff012486f5a29bf739f20bcb6dbf92ed1ea74a3b9f4cc6c82cc66b9296b7522027c68854ec476b209dc1da588b498b54d8cdca5ff185f750dc85996c420e0282271f5e0e47f37d93d598a14", 0xc8) 19:07:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x100) close(r1) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040)=0x2, 0x9b) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x930, 0x0, 0x1}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600c00184001ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 19:07:36 executing program 1: r0 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)='>\x15fa\xf3O\xe4z\xc0\x1f Dj\xd4\xf40=\xdd1\x87\x7f\x84B\x03\x91\x98S\x1b\x96\xd8\xc0\xe1\t\x0e\x02, \xaf\xec\xf4\xcc$\x83\xec<\x18\xc6l\xc9*X6\xda\x81\x9e\n,_\x15\xed\x9b(v\xa70\x10\xeep\xc9\xc8\x9c\xaf\xde8i\xbc\xc8\x82\x1a\xca#\x10)\xcb\x18\xceR\a\xc2\x92{T\xef4<<\'d\xd0\xdf\x8a\xda\x0e\xe4\xd5\xd0\xc8>\x96C\xe90\x9d)mkB\x0fu\x15\xc8\x03\x9e\x03\xdf\xaf\x86\xeb\x90\x8b%\xaa\x81Q\xae?\xccoJ\xac\xc5\x87\xee\xa8\xf26YUh\x11\xbe\x91\xf3\x11\xc0\xa8', 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0xfffffffffffffffa, 0x1) r1 = msgget(0x2, 0xce45d9adf1c348b2) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000240)=""/4096) syz_read_part_table(0x4000, 0x0, &(0x7f0000000080)) r2 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x3, &(0x7f00000000c0)={0x28, 0x8000, 0x3}) [ 458.601437][ T9898] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:36 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2001, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x58, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022cbd7000fbdbdf39250d000000080006000600000020000180060002003200000008000b00736970000c00070020000000010000"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000012c0)={[{@utf8='utf8'}, {@hide='hide'}, {@check_strict='check=strict'}]}) [ 458.810177][ T9894] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe8, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfb8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc00}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3fa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x4) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r3, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0, 0x6a0}]) ioctl$SNDCTL_SEQ_CTRLRATE(r3, 0xc0045103, &(0x7f00000002c0)=0x1ff) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6%\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 459.089476][ T9904] ISOFS: Unable to identify CD-ROM format. 19:07:37 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x6a0}]) open(&(0x7f0000000080)='./file0\x00', 0xe10840, 0x4) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000033c0)={[{@integrity='integrity'}, {@resize_size={'resize'}}]}) [ 459.301484][ T9909] ISOFS: Unable to identify CD-ROM format. 19:07:37 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2000440, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x70820, &(0x7f00000000c0)=ANY=[@ANYBLOB="cb"]) [ 459.519147][ T9891] IPVS: ftp: loaded support on port[0] = 21 19:07:38 executing program 1: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x19, &(0x7f0000000200)={0xd, 0xffffff00, 0x9}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x5, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x4, 0x5, [0x100000000000008, 0x7]}}, @ra, @calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x7}}]}, 0x30) connect$inet6(r0, &(0x7f0000001600)={0xa, 0x0, 0xfffffffd, @remote, 0x9}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x4, 0x80}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x84, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xffffffff, @mcast2, 0x9}, @in={0x2, 0x71, @empty}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x81, @dev={0xfe, 0x80, [], 0x12}, 0x5}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x3c}, 0x2}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x30af}, 0x8) 19:07:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0x480000}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="7a723705e61b09464857894070c3fb2b7a1b088d0aaa67e244d27590d4bb9dcdc4289d6a9ade8fc706e8746a377f0ca8ecdd1e383451ce02cfcbab8dbc9595bcee7cf0f548bfb6", 0x47}, {&(0x7f0000000000)="4d6f83c540e9493e515dbcb2018184e4b1b6a19cb9e3bd76fd014fab2abe2141169ca4af1b5a4d3fdadd4426f509c7723113fd805458c03e", 0x38}, {&(0x7f0000000300)="dfcd866e6f0a535d2af4ab9f58740afbf89f636abe3aa3a67c11e78f8a4c67fc086540f8ad081bc3f31c87b36c0ce2f784f5e186e388b7d7b75dbe494b61e135fffb36f519f6cab27022abdd238f22aee1f35cc43323e692804fdd17", 0x5c}, {&(0x7f0000000380)="6e3815aa1dd7f482e2e68a25c201ea2009bd6feb88f22ebffee90754186d170a6d62b63c8b8b74b74a5af672d9638a9427f564f163507b6620d1d2b94df7589c918f81f1d0113da8ba1fbdb02d17cc16b07e48c131b1d6333a0d589b4e39ad04552a5aaf9bf03d4271b46d948c23dbed56864fbbfc291e22c52f4ad92a70bc89c7780dc5f7ff9b40a93c0324f37a5b5a9901a6d7e61a8962efdae8fa168e23dcb738588a34e40c11f217f33f0270e02351b5ed7e62f17edf458d7f080553a17766f0f7914a5300576d9156e173d4146668a38b96e7b91b2e2e9851c059e56e222d322698ea9b4ab01db980e34ae3b1f5", 0xf0}, {&(0x7f0000000580)="186a4b265fd5daf74aef62bfff258b93aff76c0ada9a104c7d177631611609fed6d0fdf59ebec1b89fddbab1b73d19f038ee2c678df2ef5a96300b6250c893cfe72258f609912e8be8f47287805e2dc18877c85f5572fbc0ec7a0581284ff272c3ad3ea427af80ac6a17e87958fa8ead8a03352eee1f494f8bcd48e61dfa8548f6572e888ab5eafbe806c329c2085fcc9713866a8fe5c05bc4f432fec6332f5b52976c906ffc4709c74c90e5f53828c9", 0xb0}, {&(0x7f00000004c0)="84c0e2fc83d5d835c7572e853b2855df71c9a787d4e1bbf26528e2083c85b6b06002a48576c84656b15d2a67717c75fc09a1f42675145871d563129361acd8fe55c0dd49f29fff34c2b248223bed0a1cae483171114021a02b0e", 0x5a}, {&(0x7f0000000080)="1e88759f838ac98696a2646dbbf7c4effd6e310fb156abf8db0763de2e697b4af783d818b891db486b0bea9d", 0x2c}], 0x7, &(0x7f0000000640)=[{0xb0, 0x105, 0x0, "e191ec974fc3c9c5011823a879b4d9690c83953662528986bc9aaff2d6c1d8d778b6f5ef60649d909aa1c0870d3aa56e6b020982166979357c31f52dd7279d68f8e4535480b1c1d482cce6d2e5ac5cd54b915851b86c5030e78fec8b60b87aa9bc4dcf8f55b5202b63d5154b8fbaf736de19a6957480eafa5d968dbece3b97d20e863a1d828835d6189322e37d151b600597dfbbae31c339afd4d22632ee5ea13902e079"}, {0x104, 0x29, 0x6, "4a688eb4cb6f65b86a48c76160459ac643092d22107aeba1ad6fd1172ea16024b113b101c37cc3c30c8f100654e41009d28bea44dbd4abef553a506e897d43ac8d6cb01cc946d2f51131b09e074651e39ba151790ccadb62cce412662701f8c532f7879387ad3dffdc33102778f88270fec8cbcb83bac1f50280f2c6754902223ff04eaa180bf95f3a6d8d8f3f7f49c6d983281db9479b06a16861e4bfe71c31bdce735b341be74f98e42d78d5780170945048d311b67e7af5c7f947e55e8621a5f5ae3d751f82c878ce6908fcc4cb3b240f1f5771a023210aed2f8c84ad081dc6651bf5a334a2ca7f8c04a11ed8cd78fd22242e59e81b"}], 0x1b4}, 0x0) [ 460.543862][ T9891] chnl_net:caif_netlink_parms(): no params data found [ 460.667982][ T9954] EXT4-fs (sda1): Unrecognized mount option "" or missing value [ 460.736874][T10047] EXT4-fs (sda1): Unrecognized mount option "" or missing value 19:07:38 executing program 0: ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f00000001c0)={0xd}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x54}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0xe0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0x4) [ 461.029031][ T9891] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.036901][ T9891] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.046659][ T9891] device bridge_slave_0 entered promiscuous mode [ 461.154540][ T9891] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.162176][ T9891] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.172013][ T9891] device bridge_slave_1 entered promiscuous mode [ 461.387492][ T9891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.454185][ T9891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.542114][ T9045] Bluetooth: hci3: command 0x0409 tx timeout [ 461.565086][ T9891] team0: Port device team_slave_0 added [ 461.584962][ T9891] team0: Port device team_slave_1 added [ 461.641628][ T9891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 461.648696][ T9891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.675915][ T9891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 461.772693][ T9891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 461.780542][ T9891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.806873][ T9891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 462.073862][ T9891] device hsr_slave_0 entered promiscuous mode [ 462.112587][ T9891] device hsr_slave_1 entered promiscuous mode [ 462.142487][ T9891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 462.150111][ T9891] Cannot create hsr debugfs directory [ 462.468266][ T9891] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 462.507296][ T9891] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 462.547691][ T9891] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 462.580509][ T9891] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 463.046504][ T9891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.116214][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 463.125229][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 463.150271][ T9891] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.182000][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 463.192983][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.202316][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.209543][ T8712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.275075][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 463.284380][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 463.294635][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.304037][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.311395][ T8712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.320377][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 463.331364][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 463.376526][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 463.387584][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.439972][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 463.450203][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 463.460683][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 463.471098][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 463.480716][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 463.549745][ T9891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 463.563697][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 463.591622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 463.601436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 463.614798][ T12] Bluetooth: hci3: command 0x041b tx timeout [ 463.710097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 463.718165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.776850][ T9891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 463.948286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 463.958387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 464.069583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 464.079860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.109634][ T9891] device veth0_vlan entered promiscuous mode [ 464.118582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 464.128543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.179475][ T9891] device veth1_vlan entered promiscuous mode [ 464.192225][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 464.365513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 464.375958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 464.404415][ T9891] device veth0_macvtap entered promiscuous mode [ 464.443551][ T9891] device veth1_macvtap entered promiscuous mode [ 464.511969][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.527308][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.537417][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.548503][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.558604][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.569269][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.583630][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 464.600465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 464.610147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 464.619824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 464.629970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 464.716085][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.727011][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.737070][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.747612][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.757586][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.768125][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.782203][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.792804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 464.803384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 465.691627][ T12] Bluetooth: hci3: command 0x040f tx timeout 19:07:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 19:07:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x458}}]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x400, 0x3, 0x8202, 0x5, 0xffffffc1, 0x101, 0xfffff9c2, 0x6, r3}, &(0x7f00000000c0)=0x20) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)) syz_usb_connect$uac1(0x0, 0xc6, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb4, 0x3, 0x1, 0x0, 0x0, 0x5, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "e3"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "6d1b7161d7db7f"}, @as_header={0x7}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "b15c631c8c0287"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x800, 0xa846, 0xcb, "0048c23f7108"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x35, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x2, 0x1, 0x20, 0x30, "", "14"}, @as_header={0x7, 0x24, 0x1, 0xaf, 0x6, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 19:07:43 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6042bf0000583a00fe8003100000000000000d00000000aaff0200000000000000000000000000010200907800007f112d80012900ff010000000000000000000000000001fe8000000000000000000000000000bb0000000000003a0004010000000000000002040100000000ff020000000000000000000000000001000000", @ANYRES64], 0x0) 19:07:43 executing program 1: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75ebdd4fabaf601ebb1614069f705f69643d", @ANYRESDEC]) lremovexattr(&(0x7f00000001c0)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000084}, 0xc000) dup3(r1, r0, 0x0) 19:07:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000040)={0x2, 0x1, 0x8000}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x654, 0x260, 0x260, 0x47c, 0x260, 0x130, 0x58c, 0x58c, 0x58c, 0x58c, 0x58c, 0x6, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, @dev={0xfe, 0x80, [], 0x28}, [0xffffffff, 0xff, 0xffffff00, 0xffffffff], [0xffffff00, 0x0, 0xff, 0xff000000], 'ip_vti0\x00', 'ip_vti0\x00', {}, {}, 0x2c, 0x5, 0x0, 0xa}, 0x0, 0xec, 0x130, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x6}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xd}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2, 0x19, 0x17, 0x401}}}, {{@uncond, 0x0, 0xec, 0x130, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x1}}, @common=@mh={{0x24, 'mh\x00'}, {"2e85", 0x1}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@private=0xa010101, 0x1c, 0xa, 0x5}}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x3f, 0x4, 0x0, [0x80, 0xfff8, 0x8f95, 0x1f, 0xffff, 0x800, 0x0, 0x7fff, 0x0, 0x7f, 0x6, 0x5, 0x3, 0x1, 0x1, 0x8], 0x4}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @remote, [0xff0000ff, 0x0, 0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0x0, 0xffffff00], 'veth1_vlan\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x0, 0x4, 0x1, 0x8}, 0x0, 0xc8, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private1={0xfc, 0x1, [], 0x1f}, 0x2b, 0x40, 0x5}}}, {{@ipv6={@private0, @local, [0xffffffff, 0x0, 0xffffff00, 0xffffffff], [0xff000000, 0xffffffff, 0xff000000, 0xff], 'xfrm0\x00', 'gretap0\x00', {}, {0xff}, 0x3a, 0x6c, 0x0, 0x16}, 0x0, 0xec, 0x110, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x6}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x6b0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 19:07:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x5, 0x0, "a7ae1de297f71c0bd34a3b60ac6b8504442109a138282ee0b8b29e236480b98cbdace7688c5c90944dc0c389be935c20798daae5b8aba9682e605391ba83475df53cf7e0e03dfaac9281eb0f1ae7487e"}, 0xd8) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x8b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000aaaaaaaaaa0008004533007d00680000fc069078000000007f000001863d00000000050731202db06107105645908ee5b9873afa1effd0f503050da6b4fb0335b9da94b0dd9d010d6830ba27e029a06b4ea2b602064e74b03201000000000000000000000a0000000000000200004e2300004e2200000003000000000000000000000000009c873129deb9bad92a1ab0"], 0x0) sendfile64(r0, r0, &(0x7f0000000100)=0x6, 0x1) r1 = openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4142, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @private}, &(0x7f00000002c0)=0xc) [ 466.231255][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 466.473632][ T12] usb 3-1: Using ep0 maxpacket: 16 19:07:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x38) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000c80)="3a12", 0x584}], 0x1}, 0x0) [ 466.613535][ T12] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 466.624572][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.635852][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.645847][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 466.659564][ T12] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 466.668862][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:07:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_all\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x1, &(0x7f0000000000), &(0x7f0000001a40)=0x4) sendfile(r4, r5, 0x0, 0x100000001) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x4) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="080db5055e0b010047a075") sendmsg$nl_route(r7, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32=r6, @ANYBLOB="80000a0a08000108000a000400000006000500020000000032f400000600057696056bce2207aa000400000008000b00010000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40040c0}, 0x88c0) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9020}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x2f}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048014}, 0x0) [ 467.529204][ T12] usb 3-1: config 0 descriptor?? 19:07:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a74, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0xfffe, @multicast1}, 0x2, 0x0, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r4, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x1, 0x0, 0x3, 0x2, {0xa, 0x4e20, 0x7, @private2, 0x7106}}}, 0x32) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d06e90a373f497f17287e5c0ca6349ef06cf30af4316828d16bfe09b3bec2e4201db964805a1fd530f4e4eeff0ed0f0c2707c81a6e1ece08d45b8757d22079973adcc392c95efdc4546c02d09b2199469645e5b8c4dfb80c4b3ac126cd5eb174dca403b869df04357e138a9817bc81534500417744d68db9c5b1c531b3a239d2ced132f3fcb8fc468f667", @ANYRES16=r0, @ANYRES16=r5], 0xffbb) r8 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x140, 0x0) ioctl$RTC_PLL_SET(r8, 0x401c7012, &(0x7f0000000100)={0xfa, 0x7, 0x7, 0x7, 0x800, 0x40}) close(r1) [ 467.750447][T10209] IPv6: sit1: Disabled Multicast RS [ 467.758404][T10209] team0: Device sit1 is of different type [ 467.771715][ T9044] Bluetooth: hci3: command 0x0419 tx timeout 19:07:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x60000, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000100)) [ 468.005240][T10183] udc-core: couldn't find an available UDC or it's busy [ 468.013673][T10183] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 19:07:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061109f0000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x22000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='+\x00', r0}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000004c0)=0x4, 0x4) recvmsg$can_raw(r1, &(0x7f0000000480)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/250, 0xfa}], 0x1, &(0x7f0000000440)=""/38, 0x26}, 0x2000) [ 468.132841][ T12] hid (null): unknown global tag 0xd [ 468.217171][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0001/input/input11 [ 468.347408][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0001/input/input12 [ 468.446360][ T12] kye 0003:0458:5013.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.2-1/input0 19:07:46 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x1, {0xa, 0x4e20, 0xffffffff, @local, 0x24}}}, 0x32) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2a4ac1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 468.569936][ T12] usb 3-1: USB disconnect, device number 2 19:07:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000400), &(0x7f00000018c0)=0x4) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000440)=""/122, 0x7a}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/237, 0xed}, {&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000016c0)=""/135, 0x87}], 0x7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffd06, 0x0}}], 0x3, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f0000000080)=""/141, 0x8d}, {&(0x7f0000000140)=""/240, 0xf0}], 0x4, &(0x7f00000017c0)=""/241, 0xf1}, 0x40000105) 19:07:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000dee5e340ca0404300000000000010902120001000000000904"], 0x0) syz_open_dev$hidraw(&(0x7f0000000480)='/dev/hidraw#\x00', 0x7, 0x40000) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b40)={&(0x7f00000009c0)={0x174, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x160, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x491a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ae4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdae2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3884}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff61f8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x90) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000002c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r1, 0x0, &(0x7f00000001c0)={0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000840)={0x2c, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000580)={0xc, &(0x7f00000004c0)={0x40, 0x7, 0x73, {0x73, 0x2, "398c90466f422ec845540975d56190254bedc76f0f6e1be1edffc9229816a699a1f7a5c61f507eac2b8a1615fe8065c8df7d85bbf160bd42484bb55b28af26d2360a91e46a785c5174bb15db1b9f62ab721ed5971cab63c69c353f751574b669f0dc3651a17ccb5ecb3f06c93841bfaf8e"}}, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x20, 0x8, 0xfc, "e2dbef284975e324ee76edf6557e56891792bacf4af338658afcca3c6297fde758563d5b7771e9d60000b8a860ab1c5dfb7d3f92999f05af221584080101bea419d63490c560a2675f690ebc960aea91342cf080428564664ecb864a210c1ab9189918bc1b303f56724f0c25e1048a8493de832a5ea48eba44b292ccbbcfe0db6e6606c1b6c0f779c98bb522585a7187d866d49f13c6b571025291cf212c072c6613b2a2689a11dec4cadd83f9ea75ec8f460436c4157709a02c5190f6909ff776c482ca2da82716c89cb427174edb1dcbd953f8700dc1899d190b52edc57986edd61879121c7240fcaab8b4444e8859be593cdfa5a9fd1f9662d601"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0xec}, &(0x7f0000000780)={0x20, 0x80, 0x1c, {0x7, 0xfff, 0x5, 0x5, 0x3, 0xc148, 0x8, 0x7, 0x0, 0x4, 0x5, 0xd0}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x99a}, &(0x7f0000000880)={0x20, 0x83, 0x2}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) keyctl$get_security(0x11, 0x0, &(0x7f00000003c0)=""/72, 0x48) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f00000002c0)={{&(0x7f0000000340)={'Accelerator1\x00', {&(0x7f0000000200)=@adf_hex={@normal='NumberCyInstances\x00', {0xfff}, {&(0x7f0000000140)=@adf_hex={@normal='NumberCyInstances\x00', {0x8}}}}}, {&(0x7f0000000080)={'GENERAL\x00'}}}}, 0xf9}) [ 469.261422][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 469.296282][ T9044] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 469.512786][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 469.632162][ T12] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 469.643375][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.654645][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.664909][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 469.678068][ T12] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 469.687350][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.701075][ T9044] usb 2-1: New USB device found, idVendor=04ca, idProduct=3004, bcdDevice= 0.00 [ 469.710287][ T9044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.762935][ T9044] usb 2-1: config 0 descriptor?? [ 469.840139][ T12] usb 3-1: config 0 descriptor?? 19:07:48 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004300)={0x0, 0x0}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c000b1ef62304721f604278fcf0f399bec1d3ef03bf5d00376801f89360edf8aa9806cba877817d03df9be3264d54a9283c1cf7ca36272a02d935fbfddb87c025d3b5eda1bd8935432efef4762d4d16e030014549c041e2"]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) r3 = gettid() tkill(r3, 0x37) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="4800000000000000816c066bb604334dc47ece9ee817bc1515987cf400000000000000c63016b69944fbc6b2c7a08551f768c6aeb004e99a70317fb463bed35045039a776c000000007f08384ffc3dfe6200bafb089e55383cd7c64b7b5a37d1aa56eadba9ca6436775d1c218507b174043b5cd9df43995d00a594dcb498a81e27f024855f6d5e31b442220c8f0461b13bcf04c82ce30c9c1760f39c4159e941d2a53394ab7fcebed3e3af724d0b533c1f80368e846b02039ce65cd95fbf6ca833c6f7cba21cf4e8fb82d2dfe236bcee336563d7012bcf14c356f29449b1a0ab40c74d3045570fa24cad484a3d277a651263b59a85779a6d23784a97afcc748adee654eee156b4a04015b295f3c0fa2c6a0c80453e83d65ad09bf78509e6066a153a7b9aafe3fedecdaf67ebdb56882a5aeb36a705d952f7176cefd126dc6409af8ffc38b13e6bbf44db55995f406ecb99b604ff0f000000000000595b7134680d99e7cb979856d66be7879317d3cca5d9fc99c3fb3bd0bb5b8e4bbbbbc3560e7d51d98bb96f7aca8cd328879f6a39eafa00a25c5f50f31ed6c0358bef56009864ccc5330be9a4fdd187e83f7beb975697b7a70735ccef3e36050024ede595312d5e4d0312e13d2c163e54ad3f33be2faace453426e4637357879bb8c9087f511df94b265ac259b4617bdd3edd77a500000000000000"], 0x48}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 19:07:48 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1145042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x14) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffa) inotify_add_watch(r2, &(0x7f0000000000)='./bus\x00', 0x1000200) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) 19:07:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a00030b1dfffd946f6105000200000a1f000003141008000800040012000000c0e56304187d7905b595ca80b6c494dbb895274eed10dda6feea1f3dfd9abdf267681618fb5dc388f59294e65b45bc90fb8aa289d96058444c4fd64922fe94ea40d1b71090da87bcc642fba4c2529233bf95ee01fbbc2863f11c360fd5ce5ca4a5f42da09ca9d4570d7830b520fd98ca761db011e6f92d8d4e5bfad04e50346ebdbc1288c74e38cdbbad967697a33ac711b58722445feabb8c3a89278c1b53328f3d92a6", 0xc8}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0xffffffffffffff5a, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x20}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f00000000c0)={0x2d, 0x8000001}) [ 470.221583][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 470.227985][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 470.243884][T10264] udc-core: couldn't find an available UDC or it's busy [ 470.251903][T10264] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 470.341512][ T12] usb 3-1: USB disconnect, device number 3 [ 470.361192][ T9044] Bluetooth: Can't get version to change to load ram patch err [ 470.369794][ T9044] Bluetooth: Loading patch file failed [ 470.375642][ T9044] ath3k: probe of 2-1:0.0 failed with error -71 [ 470.416127][ T27] audit: type=1800 audit(1599505668.349:18): pid=10284 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15868 res=0 [ 470.518418][ T9044] usb 2-1: USB disconnect, device number 6 19:07:48 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80, 0x0) recvfrom$x25(r0, &(0x7f00000000c0)=""/86, 0x56, 0x10000, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000fa335740b80410028c7d0000000109021200010000000009000063beb30000003255da5e46abba9166fa08fa5cb01b3c8cb25c63"], 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000140)={0x10201, 0x0, &(0x7f0000fff000/0x1000)=nil}) [ 471.151223][ T9044] usb 2-1: new high-speed USB device number 7 using dummy_hcd 19:07:49 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) connect$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000004cb], 0x100000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 471.215351][ T27] audit: type=1800 audit(1599505669.149:19): pid=10300 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15868 res=0 19:07:49 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000014a2000000000000000085000000610000009500000000000000"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 471.531249][ T9044] usb 2-1: New USB device found, idVendor=04ca, idProduct=3004, bcdDevice= 0.00 [ 471.540473][ T9044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.581226][ T9044] usb 2-1: config 0 descriptor?? [ 471.771088][ T9045] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 471.836507][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 471.887211][T10319] udc-core: couldn't find an available UDC or it's busy [ 471.894825][T10319] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 471.919235][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 471.941110][ T9044] Bluetooth: Can't get version to change to load ram patch err [ 471.948815][ T9044] Bluetooth: Loading patch file failed [ 471.955299][ T9044] ath3k: probe of 2-1:0.0 failed with error -71 19:07:49 executing program 0: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x9, 0x5, 0xaca, 0xdb18}, 0x10) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 471.998802][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 472.072813][ T9044] usb 2-1: USB disconnect, device number 7 [ 472.095420][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 472.142607][ T9045] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 472.152363][ T9045] usb 4-1: New USB device found, idVendor=04b8, idProduct=0210, bcdDevice=7d.8c [ 472.162113][ T9045] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x5, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000240)="ff00c454a75a7d22ca55b51de1bffdf27e03f093834a38aa32a3cfba70b619c3a0742dbca24e2ffa83ab9479aad49f45080379f11388e967c8881eeb18782e551b61ab5058a861a715cd7ce1c95db44c874e5c56381bdb5640a6028f3c816be7ab696112318612b0f9b608e8ace741792c04aa64c10044521c9303f21cd810a1d4b00a4e3200c9c34e1f708f905510f2e1a1db3200137f18def545fea486eeeef0fcb7dbd91043d952c873e26142ecdf0243789882bc6e164e06a5b81c345bf0b351e11b00a31cfe6a5ee289e3c1cab7901ac19205283e8eb4ace2e4db6a1e835493a862b503b457bb47", 0xea, 0xa543}, {&(0x7f0000000580)="9999b43cb0c215c578e9341fbf4a529361379320d2bd15bfefa53850424659b41ceac53bc59473b0bb32eec1e36eac94fa6e094eee41e9a9858c7896148a83c2ac63274f77b5dfe5ad84085fdcfa1986ee1457a94dc246a9751af42f779eaba8f2141babce403925e2f75f2ba290b95e7d7d3c0e21a32e64255c993381a3859419a7a621ee87834158c1dab5cb8bf36cb6e386878ed96cded2ba7a087747bc71b44fa70c0d127c448d635bda1a3ee2e307da4eff7397b582f8c426d61d1fd59e87f226d35e8d0cd95813078b23845a771ef21fe516bdfc00"/227, 0xe3, 0x1f}], 0x0, &(0x7f00000004c0)={[{@data_journal='data=journal'}, {@usrquota='usrquota'}, {@noattrs='noattrs'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '\'\\'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xee01}}]}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000480)={0x2, 0xe, "32ad6376fecdeecad6dd4a883f34"}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100000000000", @ANYRES16=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x24000001) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000141d000000200012800e0001006970360001", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x48}}, 0x0) [ 472.191684][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 472.256452][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 472.292832][ T9045] usb 4-1: config 0 descriptor?? [ 472.319462][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 472.385220][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 472.423504][T10309] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 472.515932][T10309] pit: kvm: requested 134095 ns i8254 timer period limited to 200000 ns [ 472.549864][ T8712] usb 4-1: USB disconnect, device number 2 [ 472.769009][T10348] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "smackfsroot='\" 19:07:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e908000000000000e263516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a11788e0b33b6d67cc414da1b492dbf76cbe557e29116"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 19:07:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffc01}]}}]}, 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffc01}]}}]}, 0x4c}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f00000012c0)) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@newtfilter={0x1980, 0x2c, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xc, 0xfff3}, {0x0, 0xf}, {0xf, 0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x8}}]}}, @TCA_CHAIN={0x8, 0xb, 0x467}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1934, 0x2, [@TCA_CGROUP_EMATCHES={0xdc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x200, 0x1, 0x3}, {0x1b, 0xffffff87, 0x4, 0x1, 0x3, 0x0, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0xbc, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xb71, 0x7, 0x8}, {{0x3, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}}}}, @TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x9, 0x2, 0xffff}, {0x5, 0x8, 0x2, "bbf92c7425f3fa05"}}}, @TCF_EM_IPT={0x4c, 0x1, 0x0, 0x0, {{0x6, 0x9, 0x8001}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xff}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_CONTAINER={0x3c, 0x3, 0x0, 0x0, {{}, "9dcf1e97d30ec346055ced834f512b552c25b80b8f4db329463a14747be53f23a5c9f65f34323081b3091abaf9c8"}}]}]}, @TCA_CGROUP_EMATCHES={0xcc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xa2}}, @TCA_EMATCH_TREE_LIST={0xa8, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfff9, 0x3, 0x6fd}, {0xd7, 0x9, 0x1, 0x37797805}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x7, 0x1, 0x5}, {0x2, 0x3f, 0x1, 0x2, 0x9}}}, @TCF_EM_META={0x44, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x400}, [@TCA_EM_META_HDR={0xc, 0x1, {{0xb948, 0x7, 0x2}, {0xffff, 0x3f, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x54}, {0x800, 0x3}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR="94045b", @TCF_META_TYPE_VAR="a8"]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b131f0032a"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x5}, {0x6}}}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x400, 0x7, 0x2}, {{}, {0x4, 0x0, 0x1, 0x1}}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x1000, 0x1, 0x100}, {0x1, 0x8bf, 0x0, 0x0, 0x7, 0x1, 0x2}}}]}]}, @TCA_CGROUP_ACT={0x184, 0x1, [@m_connmark={0x9c, 0x16, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9a7, 0x1, 0x2, 0xd3b7, 0x930a}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1ff, 0x100, 0x6, 0x1, 0x6}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xece7, 0x7fffffff, 0x5, 0x7, 0x6}}}]}, {0x18, 0x6, "a08006dd2a0047fef02a9b3c2ba9e9048ff7f4a9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mirred={0xe4, 0x6, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0x4, 0x30000002, 0x2, 0xff}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x4, 0x8, 0x2}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x33, 0x80000000, 0x7, 0x3, 0x8}, 0x3, r3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffff, 0x25, 0x7, 0x0, 0x9}, 0x4}}]}, {0x36, 0x6, "19767d9c8be1e5fb8330d2416d95ee95c4eb65703ecefa97afb8296d8f9e3c8e5df59694b0e8f3f75acb11f0b31af1bb0c7d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x6, 0x5}}}}]}, @TCA_CGROUP_ACT={0xc08, 0x1, [@m_vlan={0x128, 0x10, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0xec, 0x6, "5bf0ffb40e3eeb109a24d638fed51eab0072e7f9c0e0d560093179e26191ed9538c89738a49139422bca749caa988e9bbe592ac8d22858fe65b7df21c4aa66cc4a9c2cf9a51bb2e244a88b9c7add005d21da27c06454c4736ccd0d255524d5c44be7bc6e3e16fcf89f42cfd19415e359d571980e9341f68aaa6043fcf2e4b12ca8f07ce8db5fac317d8dd5bdedfe6e216d5a1fd50794943492e0756068f7be248582235a29bd6c236c8089ca6eb0b8452b3faf0ded418166b7323f7a142b32800677bc25c96047fcce0f0e138194ef0ff555931e1f6fe1e60268693594d45ff8875c9d2ebb120430"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x878, 0x7, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x838, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x200, 0x7, 0x0, 0x48, 0x3fa, 0x2, 0x7, 0x4, 0x3, 0x647, 0x0, 0x7db, 0x1, 0x80000000, 0x7f, 0x4, 0x4, 0x4, 0xffff, 0x6, 0x3, 0x4, 0x2, 0x2, 0x8, 0x1, 0x4, 0x9, 0x1, 0xa0d2, 0x8, 0x0, 0x4, 0x0, 0xfffffffd, 0x8001, 0x100, 0x5, 0x1fe0, 0x0, 0x401, 0x8, 0x6, 0x7fff, 0x0, 0xfffffffc, 0x7, 0x8, 0x0, 0x0, 0xea2, 0x6, 0x5, 0x8, 0x4, 0x7, 0x4, 0x7fffffff, 0x8, 0x80, 0x1, 0xffffffff, 0x7, 0x400, 0x0, 0x2, 0x4, 0x3, 0x7, 0x1000, 0x3, 0x7fffffff, 0x9, 0x1, 0x2, 0x800, 0x800, 0x0, 0x1, 0x3, 0x9, 0xce6, 0x6, 0x7f, 0x8000, 0x1f, 0x5, 0x4, 0x0, 0x5, 0x8, 0x8, 0x7, 0x1, 0x3, 0x100, 0xff, 0x81, 0xb43, 0x0, 0x0, 0x2, 0x65ee, 0x2a5f, 0x0, 0x2, 0x0, 0x9, 0x2, 0x400, 0x5, 0x52, 0x8, 0xfff, 0x6899, 0x0, 0xb9, 0x2ec, 0x2, 0x1f, 0x200, 0x9, 0x1000, 0xfffffff4, 0x7fffffff, 0x2, 0x7f, 0x1, 0x3, 0x8, 0x4, 0x1, 0x4, 0x7fbe, 0xb6a5, 0x6, 0x7, 0xffff, 0x7, 0x8, 0x7d, 0x5, 0x2, 0x1, 0xfff, 0x3, 0x3, 0x80000001, 0x28c, 0x26c, 0x401, 0x1, 0x6, 0x3ff, 0x80000001, 0x5bcf, 0xffffffff, 0x100, 0x5, 0x0, 0x8001, 0x1, 0x2ff, 0x4, 0x140, 0xc000000, 0xfffffe01, 0x2, 0x9, 0x8, 0x0, 0xfc9, 0x1, 0x6, 0x3f, 0x5, 0x89b, 0x7, 0xf1, 0x1, 0x9, 0x7, 0x5, 0x1, 0x6, 0xe073, 0x9, 0x3ff, 0x9, 0x3, 0x9, 0x80000000, 0x80, 0x8000, 0x7ff, 0x7e, 0x4, 0x16ef, 0x0, 0x0, 0xbf, 0x75a5a53f, 0xe38, 0x4ca8, 0x63b6, 0x4, 0x4, 0x2, 0xa4e719, 0x0, 0x400, 0x0, 0xfff, 0x0, 0x0, 0x8, 0x80000001, 0x5, 0x7, 0xf4, 0x6, 0x6, 0x31, 0x0, 0x10000, 0x3f, 0xaa, 0x80000000, 0xc559, 0x5, 0x4, 0x1ff, 0x7, 0x1ff, 0x7, 0x3f, 0x5, 0x3, 0xffffffff, 0x9, 0x0, 0xff, 0x80000001, 0x2, 0x7, 0x2, 0x0, 0x3, 0x0, 0xbc0, 0x9, 0xe8b, 0x2, 0xffffffe1, 0x4]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x5, 0x5, 0x9, 0x5, 0x3ff, 0x8, 0x101, 0x6, 0x200000, 0x9, 0x0, 0x10001, 0x8, 0x5, 0x3ab5, 0x4, 0xffffffff, 0x8c09, 0x3b1, 0xffffff27, 0x100, 0x7, 0x1, 0x1000, 0x2, 0x8001, 0x5d, 0x0, 0x6, 0x81, 0x1, 0x2, 0x1, 0x9c5, 0x8, 0x8, 0x3ed, 0x7, 0xffffff00, 0x784f156e, 0x380, 0x4, 0x1, 0x80000000, 0x8000, 0xff, 0x4, 0x7, 0x2, 0xe0000000, 0x5, 0x4, 0x9, 0x8, 0x800, 0x2, 0x9, 0x401, 0x4, 0xffffff60, 0xcf40, 0x81, 0x7, 0xb0, 0x9, 0x9, 0x0, 0x1, 0x4, 0x0, 0x399d, 0x7, 0x2, 0x8, 0x4, 0x9, 0x4, 0x6, 0x5, 0xae, 0x10000, 0x0, 0x8000, 0x200000, 0xfff, 0x9, 0x9, 0x3, 0x2, 0x5, 0xbd0e, 0x2b9, 0x8, 0x1, 0xb14b, 0x3, 0x6, 0x4, 0x6, 0x29, 0x80000001, 0x8, 0x100, 0x4, 0x9, 0x5, 0x7, 0x44a, 0x2, 0x4bb, 0x9, 0x7, 0x81, 0xff, 0x0, 0x0, 0x7, 0x4, 0x8001, 0x4, 0xcb, 0x0, 0x9, 0x3ff, 0x7, 0x7, 0x6, 0x85ef, 0x80000000, 0x4, 0x7f, 0x1, 0x6b72, 0x3, 0x9, 0xfffffffc, 0x0, 0x0, 0x80000000, 0x7fff, 0x0, 0x40, 0xffffffff, 0x0, 0xff800000, 0x7fffffff, 0x1, 0xbb6, 0x44a6, 0x10000, 0x3f, 0x400, 0x6, 0x80000000, 0x8, 0x20, 0x4, 0xc0, 0xff, 0x9, 0x4, 0x3, 0x800, 0x3f, 0x400, 0xffffffff, 0x5, 0x401, 0x8001, 0x101, 0x8000, 0x0, 0xfffffffa, 0x20, 0x40, 0x2761, 0x2, 0x401, 0xd7b5, 0x7ff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10000, 0x0, 0xc3c, 0x3, 0x6, 0x401, 0x0, 0x10001, 0x200, 0x2, 0x81, 0x50, 0x8, 0x0, 0x5, 0x81, 0xfffffff8, 0x200, 0xffffffff, 0x400, 0x5, 0x6, 0x4, 0x96, 0x8000, 0x9, 0xe49, 0x79, 0x8000, 0xfffff31a, 0x6, 0x9, 0xff, 0x5, 0x7ff, 0x401, 0x1, 0xd69, 0x3, 0xfff, 0x20, 0xfff, 0x1, 0xfffffedb, 0x10001, 0x4, 0xf93, 0x9, 0x9, 0xffffffff, 0x5, 0x9, 0x8b0, 0x9, 0x1, 0x101, 0x3, 0x10001, 0x5, 0x1, 0x80000000, 0x4, 0x2f, 0x7ff, 0x0, 0x9, 0x10, 0xac4, 0x9]}]]}, {0x17, 0x6, "a4ec517b97e77c69c6e9824be6a33ea5521f9a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_bpf={0xdc, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r4}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x4}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x2, 0x8b, 0x5, 0x5}, {0x800, 0x77, 0x9, 0x5585}, {0x6, 0x2, 0x1}, {0x8, 0x6, 0x3f, 0x40}, {0x7fff, 0x9, 0x3f, 0x10001}, {0xffff, 0x1, 0x0, 0x7fe18bf2}, {0x101, 0xc0, 0x88, 0x7}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x4, 0x2, 0x1, 0x4}, {0x2, 0x20, 0x1f, 0xfffffffe}]}]}, {0x28, 0x6, "8ef5dd5d5b6725b4828ccfa452125299e61b971f803f40486dcaa1de0d48e37a28830cfc"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mpls={0x9c, 0x20, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}]}, {0x68, 0x6, "f6e87bf499624f3b00c758a20efba6f3cf401b86bbcebace4ba2e1adf66d1d3be9b640b228c5471c519bb1211f22184e35db2d1c86f983f447a551d4e583cf610c6fc3c46db7b7525493e9b1bd905e6562736691da233377a48399abbf779b5a53c6a681"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0xec, 0x20, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x2}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0x10fe5}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0xf5}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3, 0x2, 0x8, 0x9, 0x6}, 0x4}}]}, {0x69, 0x6, "81d5b9c4bd4f70b7413216e4b81fccc8196924b266a8f3bf32bd1cb9d67e4e8b8e1f1dd749b74d51a9a3fa3642d00758a1e84ca9b0653433b77726dc8a212ff2bec279bc3961f16824f06347a19fd6b37d5bfb832d1f4b12b416b0c33cfbd423ecc4890450"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_CGROUP_POLICE={0xc, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1ef9}]}, @TCA_CGROUP_ACT={0x9f0, 0x1, [@m_ife={0xf0, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x2, 0xfffffffffffffffa, 0x3, 0x6}}}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_SMAC={0xa, 0x4, @remote}]}, {0x94, 0x6, "aa3a67ce834e74cd93754b2c2223853696de2637ac4f8ee6308013e93da2769cdf9968d4bdd2cd35f988a73edc1412a588096dbf11e51d15690853bca6bd75d5a0bca85509bc930bc843eb94f5a924e9397689b9bb5ab422d1ad7216e00d057d4ce1ab40810aaae75825c8f739284a0a33eb0a3b71dff13a392ab55278c22dbfab84cdfe26b214d61489d120a1538623"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_bpf={0x9c, 0x13, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x8, 0x7, 0x7, 0x1, 0x3}}]}, {0x43, 0x6, "efaf3c7c1b7ffe7c61c889a9366627b1d5462edc4d6136c690435bce853c6c6668440f946efb51270a35f1e391e103ca0c74fa204133909b946b54dd78f106"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_csum={0x184, 0x13, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x1, 0x7, 0x5, 0x40}, 0x46}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x2c8e, 0x3, 0x70a}, 0x37}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x5, 0x7, 0x6, 0xfff}, 0x61}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9081, 0x9, 0x8, 0x96, 0x4}, 0x53}}]}, {0xe6, 0x6, "0e82bab1bfbf1bb1ada60335161edd756a8cb96992901bdbe898231824f557c71cffd445bd7ddaaeca1d6f6be52993f7cafc05d16ed30b21a160e89dfdcd5baa4983a491d796167c4de8fcd2b5b275c7f3215a7467f061dd4165e56c8594d5e524d9d0a6647db5c0a88f4f4da2935c4d597fadcd66e0497c58eca0fc63f910c38f9bc1b491b8087c7401365d16230c8455d3ccd944df1b8508485bbf2c7b96f2858ed8b50f244e6263b2a8371bbb0e95a784ba6409e0bd0977de80c83292dc35a0a7cd8498fa1678651c7b45b48b7ff6dbc7301d3a2fb55eec2e2dd13b77151e995d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_vlan={0x58, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x13, 0x6, "619db17c0acd948d6f3d966c68dd2e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0x2c4, 0x15, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x290, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x46, 0x6, {0xec9, 'mangle\x00', 0xb8, 0xfc00, "f7dc2385100e87bf96e5e14382bfe4154de98d6a0d93f39219a53d38"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_INDEX={0x8, 0x3, 0x101}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xf9, 0x6, {0x0, 'nat\x00', 0x5, 0xffc2, "4695c1a5f337363d876150ff26ba45921691df7612acd70a35c02df5a1cdcaaa96c898db194f4f9b6d6e6c47c4b0ee44011997c64113198f4e5c64008b11caa67210b1e68261d31e1b674729e4988909474233f2627a7d3225ddbaec926a4964281a8a661956774cd9d3143407473329a7bbc89f35ab6c51d5c0fcbd94f77a368541fb722d5cf0319a30070f42555bc9e333102a7462aa0099739ae2490e63726f43fe1c06c4c1963a82f0d4d9a9b39ae8cdfe39100da0db1c9499fe9ea085e39a9461c4e4ebfd7ef978ffe89cd74b"}}, @TCA_IPT_TARG={0x127, 0x6, {0x3, 'raw\x00', 0x4, 0x6, "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"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x750a}]}, {0x10, 0x6, "60249d9cba3f87bb107c2067"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_sample={0xc0, 0x18, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x8000, 0xfffffffffffffff8, 0x7ff, 0x5}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5f5, 0x200, 0xffffffffffffffff, 0xa00000, 0x93}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}]}, {0x49, 0x6, "d3e3b918a04bcf10b91d49c96e8d67976bfac56ae79fcd2337292725e51f01ceeab085aa0c71a74a343b0fd52f79e02ae921c2da2b17d76766fa64cf652b0f56468ff70662"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x6}}}}, @m_bpf={0x17c, 0x15, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x20, 0x7ff, 0x1, 0x200, 0x7fff}}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r7}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xfff, 0x1ff, 0x20000000, 0x6, 0x6}}]}, {0xf9, 0x6, "9219189efe2cd9094f04a994b94708ed613283e884fd53a8f66cd7fff1dfb1c85cdb08250af8a9b5377c35a16f4d7a7ba4f3a37b33d290c24c4343fa44f5e4a88dda302d0c1477d315327f19318074acfa56bcd61627097083867aaf0a8b054b2ec4025dbb3ddeb9c9f6035e7c9940ee42d48a436dfaab81d5fdb6617023a9f0f96d28a9fbf017125ffd29d1a38be1fd34dc6fd8a37bf017336d86afcc37184fdb5f57233af654345afa3b8cd8ebb189dfe95d51ab538e99599a0d746569f67bf9cc4d2ff9476ee82ab872c46030f5b334ad52cd0de06483d6a53299f5355a6ca0b52f46688a4a8d712fbebb7942e968a5f64f90db"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_simple={0x64, 0x5, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, ')'}, @TCA_DEF_DATA={0xb, 0x3, 'erspan\x00'}]}, {0x22, 0x6, "7d9a8c1e0452f81ae83f9b955e16549c0c69e11700a0a8740636a75bc652"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ipt={0x120, 0x16, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xf8, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xce, 0x6, {0xfff7, 'filter\x00', 0x1, 0x200, "819eb8f7e1701d17cd69080fcdda3e71a62c7c805c8d42e22f9288640e332cc8a9f7187eaaed33ba465c2e43c341289ade66015e24283914bee05f6177f315eaaeb050407ab7fec640353e1c2ecbeb7e10a6c68ae1eee0c3b6d20ee2699847bf19e5c6a4fa0633f819d9f89f07511b4490fdcd1707acc793f592a02d3ff21b2f968f1870ec0c17e3462e8cc21ea39bd5c06a75e531328134e3f80232dc28127299905a20"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x1980}, 0x1, 0x0, 0x0, 0x11}, 0x24040005) [ 472.890113][T10352] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 472.985835][T10348] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue [ 473.118010][T10363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=10363 comm=syz-executor.0 [ 473.166519][T10362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 473.172258][T10363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=10363 comm=syz-executor.0 19:07:51 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0100000000105b141a834800000000000c020020040005800000000000000000fd9932107b61e6fd478819fb442d514f5032e9115519255d"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000001000010800000000001f0000000000784e92210235a9a3a35600141d03fa212b80a7449eb425fa004103e93017d0bb32e5ca515e1f174121f7ac7d0352df31bd2d950fde833b1c31d21d8e1d53674e18257367901ce5775477e81ec64e", @ANYRES32=0x0, @ANYBLOB="40000400108a00000400140008001b0000000000"], 0x2c}}, 0x4000) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x101240) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x220280, 0x0) fsetxattr$security_capability(r5, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40890}, 0x10) dup2(0xffffffffffffffff, r3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace$setregs(0xd, 0x0, 0x7fff, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) [ 473.364131][T10366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 473.401293][ T9044] usb 4-1: new high-speed USB device number 3 using dummy_hcd 19:07:51 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20d02, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x8000) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5001, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000012c0)) ioctl$int_out(r1, 0x2, &(0x7f0000000080)) 19:07:51 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x5, 0x5, 0x6) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 473.786300][ T9044] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 473.795742][ T9044] usb 4-1: New USB device found, idVendor=04b8, idProduct=0210, bcdDevice=7d.8c [ 473.805166][ T9044] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.824514][T10384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.886760][T10387] IPVS: ftp: loaded support on port[0] = 21 [ 473.887192][ T9044] usb 4-1: config 0 descriptor?? [ 474.003623][T10384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 474.143580][ T9045] usb 4-1: USB disconnect, device number 3 19:07:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0xff, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x8804) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000400)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2a61314215ca685fc72f81f3b0"], 0x0, 0x0, 0x0, 0x0}, 0x0) 19:07:52 executing program 3: syz_read_part_table(0x2000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020181ffffff0a290000ff45ac0000ffffff02000000000000000000824000ffffffbf000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:07:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x1, 0x800, 0x40009, 0x110, 0xffffffffffffffff, 0x41a, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000012c0)) openat$vim2m(0xffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r7, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r6, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0, 0x6a0}]) r9 = open_tree(r8, &(0x7f0000000140)='./bus\x00', 0x4400) io_submit(r2, 0x4, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x3ff, r5, &(0x7f00000006c0)="0ccf999a9e7f5b61e2930b6c8aa4d5350be59600aa17a7923870d9628486873ffac8dc5337956825403b838527e5392f8db8b944d8a970c97e8834ce2ff3e53d5200e3eae9cecb397a27333daa1ef964303a4ed823a28ec4bfce0a70fc307af69702a8f835b98f47ea9069986887c7c8b2bb74463e3b821989a761155f392b8095d358fb4888f425ba1b20cd86bce2af083b6817cb39ee183cbe80d4a0d5a8ea5eeaceb0f7f55079b618d07eb71934d9e863a8df27313925e072ceb9ba02459b88e86eaf159c", 0xc6, 0x0, 0x0, 0x2, r8}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x7, r4, &(0x7f0000000440)="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", 0xfb, 0x9, 0x0, 0x6, r9}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000540)="5420a574e5b2a23f6c040c31dd6bc85ab41c0b7f31b74e117a6cdd66f7b2b3c62e0359ceb0a81882b6417f12fb9088b1ee7856b0ce2d6873b548f7568df78ad69ef85ec6acc264af399f552ae08cbdeabea42c5ed924b5f855e2fe7e6203780d51523cf5ad514cb4642f42aac34a13b2986d7a3f7a963a506519f9b208edb0db99117c638a129ab0e57162f2d6be9b08269f74a3e8a9532eb00e4fc61c55bd1bf95aa292684ef7ccdac84e611babee73f8d2a5183a1256a79b49abc4d54a45efd54cc0a9a625dc0be4dffd", 0xcb, 0x1, 0x0, 0x3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x7fff, r0, &(0x7f0000000240)="868af6e074bf99d25f76ba7d1268255deed59cb09ca1ac", 0x17, 0x8, 0x0, 0x3}]) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000000)=0x5ca) [ 474.788053][T10428] loop3: p1 p2 p3 p4 [ 474.792282][T10428] loop3: partition table partially beyond EOD, truncated [ 474.799943][T10428] loop3: p1 start 10506 is beyond EOD, truncated [ 474.806528][T10428] loop3: p2 size 1082261504 extends beyond EOD, truncated [ 474.925336][T10428] loop3: p3 start 225 is beyond EOD, truncated [ 474.931920][T10428] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 474.959011][ T4876] loop3: p1 p2 p3 p4 [ 474.963494][ T4876] loop3: partition table partially beyond EOD, truncated [ 474.971307][ T4876] loop3: p1 start 10506 is beyond EOD, truncated [ 474.977718][ T4876] loop3: p2 size 1082261504 extends beyond EOD, truncated [ 474.986420][ T9044] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 475.013674][ T4876] loop3: p3 start 225 is beyond EOD, truncated [ 475.019935][ T4876] loop3: p4 size 3657465856 extends beyond EOD, truncated 19:07:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getpeername(r0, &(0x7f0000000400)=@phonet, &(0x7f00000000c0)=0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005071500"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x60}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 19:07:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000040)=0x7ff) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7, 0x30200) getsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000000)=""/8, &(0x7f0000000100)=0x8) listen(r0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000012c0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x1f, 0x8001, 0x443}) [ 475.351807][ T9044] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.363177][ T9044] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.373419][ T9044] usb 2-1: New USB device found, idVendor=056a, idProduct=0041, bcdDevice= 0.00 [ 475.382934][ T9044] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.493381][ T9044] usb 2-1: config 0 descriptor?? [ 475.644171][T10450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 475.738873][T10450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 475.967980][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 475.975465][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 475.982803][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 475.990028][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 475.997427][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.004789][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.012118][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.019271][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.026814][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.034115][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.041428][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.049531][ T9044] wacom 0003:056A:0041.0002: unknown main item tag 0x0 [ 476.057392][ T9044] wacom 0003:056A:0041.0002: Unknown device_type for 'HID 056a:0041'. Assuming pen. [ 476.069322][ T9044] input: Wacom Intuos2 4x5 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0041.0002/input/input13 [ 476.110189][T10387] IPVS: ftp: loaded support on port[0] = 21 19:07:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/155, 0x4e, 0x9b, 0x8}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0xb, 0x7, &(0x7f0000000640)=[{&(0x7f0000000100)="7ab064a08fb91290b6fdd7e0f53f985845e0829cd04ab165ec", 0x19, 0x7}, {&(0x7f0000000140)="f20d8fe3ea73a0b002398c80a6244677049023287c619b6d8372205f77b7534dffa08994c2490896c8714bfe9af71226dd56c7be46ad320ac36c1fb950a7abf1854be05580b5795688b5a79d0aa4882119f789bf21d41d1a89e592e148e20715877137f26114a9b527f64032a45e67b62cadfa6a3e8cdd005f3cf442e180", 0x7e, 0x3}, {&(0x7f0000000200)="eb443c23a3c195676864f6be4a8cf0467a93f77124728707aab78029ee298941a86fd18cb80b5ee9ac94ba3444b962e384607663dd73339223dc67409ef5ce329c0539c1d6c401d71111f2e08dbc", 0x4e, 0x8000}, {&(0x7f0000000340)="82e7ab87879ed47201e05a86c64100d2cd82522d00d5f520308b43b51a905e2f24418e6fa267de1787101c69767cc7953cfdbb457510bc33a63d06d47098288e7b634da96820c732fd4abd3f1278a0c0fc208baa5b77d03fb5c0e2d30ce5215de593249f753850e74496e1a1c8807fa7809fdf78ad33e256ec23f041673e3dc9e2698e43ae5480b14c3d274faac7783969f517b7a29115590be5f2768de5b76498aaf03d32df2fb4382bf65824038ecd5d8ca52df03d061e066f794ec41dc4ca4635912a57447a278984ba7b4544403f042daa73a3a5e887a1baf03187edcbbb80f822ebb1c704970defa37ad391cf1d8467a6", 0xf3, 0xfff}, {&(0x7f0000000440)="12af531dd1cefd585234c949589531df373d424825d7c209ce335966d9fbe854e3775d3d5f7fdeb62a5059420dfa4929f2a6f8570bc95fe1444131bb365ccddab0fe4f2311645d923dc8c7b201584b19598673114ee3adeee41d2f40246ef804e323bd2d80953a055bc01760f8c85099d1e4c5169c7dec6a80f7d52131f5fcce8ed6ffb620cb1dd2853d16ccca8dd3f27bf3bee3ee29e092d4d17cfd12e7aaabc2cb27eff0bd4217582b26d7a3147bbae8d9e3525baad1ce93f99d76616b36bac543bddf74097e2b79d19287d380c502046cbbce6ecf56ab21e0049c", 0xdc, 0x8}, {&(0x7f0000000540)="89210c4332e4db974a9c4b701827c81f701ae8af4e99ac324324eaf002b7c8d3b19daa205681", 0x26, 0xb75}, {&(0x7f0000000580)="8536c4bca3df2410c4eb8da204aac549f2dc58ebf7f8bc9b0e48cc750deed547eaf33a13fbe3b33dc66e70ad0665d98a7be7319f7f391064583c968eb075ff263423573d1ffab059606531a819ef79f5f8f96b358db89030207ff4bf45e4f68ab0d3c23bdb51e047eb3c7d6b292f14ea572bec8ed25f0e5d314d5e724b556b3bb4dc1092e24270bd09d161438aa3813a473bd349b39b047a48d026bd24628b230f7b679d8e286adb9886e8889f0936c9e57f4a4607e4e0e20d430c", 0xbb, 0xfffffffc}], 0x210000, &(0x7f0000000880)={[{@fsync_mode_posix='fsync_mode=posix'}, {@prjquota={'prjquota', 0x3d, '\xfc.\\--#]'}}, {@noinline_data='noinline_data'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@smackfsfloor={'smackfsfloor'}}, {@subj_type={'subj_type'}}, {@euid_gt={'euid>', r0}}, {@smackfstransmute={'smackfstransmute'}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r1}}, {@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r3}}]}) 19:07:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) r4 = io_uring_setup(0x7212, &(0x7f0000000080)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r6, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xf, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x54, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x91, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0xffffffffffffffff}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x810}, 0x10) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, r7) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r7) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000100001acd0000000000000000000000a20000000000a1fffffff0000000000000a0000000900010073797a300000000020000000020aa904ffffdd00000000000a0000000900010073797a300000000014000000110001"], 0x68}}, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r9, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r8, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r10, 0x0, 0x6a0}]) sendmsg$IPSET_CMD_SWAP(r8, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8884}, 0x1) [ 476.480678][ T124] tipc: TX() has been purged, node left! [ 477.049381][T10491] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 477.057423][T10491] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 477.066032][T10491] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 477.074072][T10491] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 19:07:55 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4008080) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x1400) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x10a, 0x2}) io_setup(0xb, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0, 0x0, 0x4, 0x0, 0x6}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) ioctl$BLKBSZGET(r4, 0x80041270, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 477.525873][ T9044] wacom 0003:056A:0041.0002: hidraw0: USB HID v0.00 Device [HID 056a:0041] on usb-dummy_hcd.1-1/input0 [ 477.683391][ T9044] usb 2-1: USB disconnect, device number 8 19:07:55 executing program 3: socketpair(0x2c, 0xa, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) 19:07:55 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}}, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x1, 0x1, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)=0x1, 0x1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 19:07:55 executing program 1: ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @descriptor="cb734ab058fe78a1"}}) r4 = openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RWSTAT(r4, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) r5 = openat$urandom(0xffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x8000, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "453b7b9f8b351168f698a26e157d9456fe82fe5b"}, 0x15, 0x1) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0, 0x0, 0x8, 0x0, 0x0, r0}]) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x8, 0x300, 0x9, 0x1, 0x2, 0x6, 0x4}, 0xc) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000380)={0x8, 0x7fffffff, 0x80, 0x4}) [ 478.600709][ T17] usb 3-1: new high-speed USB device number 4 using dummy_hcd 19:07:56 executing program 3: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) r0 = gettid() tkill(r0, 0x37) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00'}, 0x30) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'cmac(khazad)\x00'}}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r3, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0, 0x6a0}]) openat$rdma_cm(0xffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r7, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r6, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0, 0x6a0}]) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r3, 0x3, 0x3, r6}) [ 478.870714][ T17] usb 3-1: Using ep0 maxpacket: 8 19:07:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x4d, 0xfc}, {0x14}, {0x6, 0x5}]}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000040)={0x7, 0x4, 0x401, 0x4, 0x2, 0x2}) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x300, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc081}, 0x4) [ 479.002233][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 19:07:57 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c00010017"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x4, 0x0, 0x2, 0x5, 0x7}, 0xc) 19:07:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x6a0}]) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 479.233900][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.243197][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.251556][ T17] usb 3-1: Product: syz [ 479.255896][ T17] usb 3-1: Manufacturer: syz [ 479.260809][ T17] usb 3-1: SerialNumber: syz 19:07:57 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000fe0082de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x34400, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x810) [ 479.732366][T10541] IPVS: ftp: loaded support on port[0] = 21 [ 479.808190][T10543] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 479.859226][T10549] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:07:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001900)=""/119, 0xfff2}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000240)=""/4096, 0x125}], 0x5}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 19:07:58 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000406b1d010140000102030109025f0003010000000904000000010100000a2401000000020102090401000001020000090401010101020000190501090000003fdb6863aa8bb02b499a4c39cd3e31d5000007250100000000090402000001020000090402010101020000"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000100)={0x14, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x18, @string={0x18, 0x3, "d200cfb215304f38d280aaa378c2b1e2ece0cb3e84c8"}}}, 0x0) [ 480.590969][ T17] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 480.597843][ T17] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 480.606230][ T17] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 480.824276][ T17] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 480.912452][ T8713] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 481.011894][ T17] usb 3-1: USB disconnect, device number 4 [ 481.019451][ T17] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 19:07:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0x27) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x10000) uselib(&(0x7f0000000200)='./bus/file0\x00') connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7fffffff, 0x7fff}, &(0x7f0000000080)=0xc) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x4c) io_setup(0xb, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0, 0x6a0}]) ioctl$CHAR_RAW_PG(r2, 0x1269, &(0x7f00000001c0)={0x6f6, 0x8, 0xe0, &(0x7f00000000c0)="d54baae76072373f063466ba2ed637e4b998186796beb725826a7af900ef7449eecdb8ff217cc49e70d840683369a23124f7b688c6f031886173d750d712fd0f65dd73cf512b29f0bb383cf407b8e57a4af7c27726ac0a14b1e128ebe5ec5a763dcb3477facd83a6dc63253512fb0fb4d046ce724f3ef7f6ac9938940332ecc4003d5ed36670160a3971200db6977a6af02c98afeefe327d252087ee443abf7103a5998d4f296a421cef34e07c536a31ad098e8afd189a0ed083aea5629dd5ef807dd637941f9f3ada6aadd548552ed8528022efeb9e4da317b827f914a86633"}) [ 481.363328][ T8713] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 481.372348][ T8713] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 481.383167][ T8713] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 481.615877][ T8713] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 481.625164][ T8713] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.633506][ T8713] usb 1-1: Product: syz [ 481.637777][ T8713] usb 1-1: Manufacturer: syz [ 481.642621][ T8713] usb 1-1: SerialNumber: syz [ 481.723181][ T17] usb 3-1: new high-speed USB device number 5 using dummy_hcd 19:07:59 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)="b1", 0x1) ftruncate(r0, 0xfff) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x12) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000005, 0x1010, r0, 0x94993000) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) unlink(&(0x7f0000000080)='./file0/file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000180)=0x69b, 0x4) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000040)) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000012c0)) readahead(0xffffffffffffffff, 0x20, 0x9) [ 481.884311][ T124] tipc: TX() has been purged, node left! [ 482.001780][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 482.121577][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.221460][T10541] IPVS: ftp: loaded support on port[0] = 21 [ 482.238909][ T8713] usb 1-1: 0:2 : does not exist [ 482.322347][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 482.331832][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.340005][ T17] usb 3-1: Product: syz [ 482.344959][ T17] usb 3-1: Manufacturer: syz [ 482.349702][ T17] usb 3-1: SerialNumber: syz [ 482.401016][ T8713] usb 1-1: USB disconnect, device number 16 19:08:00 executing program 1: syz_usb_connect(0x0, 0x440, &(0x7f00000001c0)=ANY=[@ANYBLOB="7c31010000f722f440e305ed0407c20000000900022e04010000000009"], 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) [ 482.662073][ T17] usb 3-1: can't set config #1, error -71 19:08:00 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) ioctl$EVIOCRMFF(r0, 0x40044591, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000012c0)) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000480)={{}, "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"}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffc01}]}}]}, 0x4c}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r5, 0x2, {0x0, 0x0, 0x2}}, 0x18) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40) [ 482.741851][ T17] usb 3-1: USB disconnect, device number 5 [ 483.044408][ T8713] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 483.373359][ T9045] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 483.432255][ T8713] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 483.441210][ T8713] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 483.452191][ T8713] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 483.462211][ T17] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 483.681440][ T9045] usb 2-1: device descriptor read/64, error 18 [ 483.705898][ T8713] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 483.715494][ T8713] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.723791][ T8713] usb 1-1: Product: syz [ 483.728078][ T8713] usb 1-1: Manufacturer: syz [ 483.732840][ T8713] usb 1-1: SerialNumber: syz [ 483.738278][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 483.863425][ T17] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 483.872209][ T17] usb 3-1: config 0 has no interface number 0 [ 483.878476][ T17] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 483.889873][ T17] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 483.901122][ T17] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 483.910589][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:08:02 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000406b1d010140000102030109025f0003010000000904000000010100000a2401000000020102090401000001020000090401010101020000190501090000003fdb6863aa8bb02b499a4c39cd3e31d5000007250100000000090402000001020000090402010101020000"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000100)={0x14, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x18, @string={0x18, 0x3, "d200cfb215304f38d280aaa378c2b1e2ece0cb3e84c8"}}}, 0x0) [ 484.091046][ T8713] usb 1-1: can't set config #1, error -71 [ 484.112958][ T8713] usb 1-1: USB disconnect, device number 17 [ 484.121200][ T9045] usb 2-1: device descriptor read/64, error 18 [ 484.281849][ T17] usb 3-1: config 0 descriptor?? 19:08:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x210001, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150005008178a8001600140008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) [ 484.331451][ T17] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input16 [ 484.390745][ T9045] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 484.544113][T10657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 484.671700][ T9045] usb 2-1: device descriptor read/64, error 18 [ 484.784587][T10522] usb 3-1: USB disconnect, device number 6 [ 484.807978][T10522] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 484.910231][ T17] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 484.936778][T10691] IPv6: NLM_F_CREATE should be specified when creating new route [ 484.945299][T10691] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 485.070694][ T9045] usb 2-1: device descriptor read/64, error 18 19:08:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a126, 0x0, 0xe0}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x14) ioctl$FITHAW(r2, 0xc0045878) [ 485.190814][ T9045] usb usb2-port1: attempt power cycle [ 485.281260][ T17] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 485.290727][ T17] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 485.301114][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 485.386457][ T124] tipc: TX() has been purged, node left! [ 485.398668][ T124] tipc: TX() has been purged, node left! [ 485.501827][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 485.511082][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.519165][ T17] usb 1-1: Product: syz [ 485.523620][ T17] usb 1-1: Manufacturer: syz [ 485.528305][ T17] usb 1-1: SerialNumber: syz [ 485.611286][ T8713] usb 3-1: new high-speed USB device number 7 using dummy_hcd 19:08:03 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c3700cc6f3822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03"], 0xd8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2b) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x800) [ 485.862195][ T8713] usb 3-1: Using ep0 maxpacket: 8 [ 485.913819][ T9045] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 486.011855][ T8713] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 486.020368][ T8713] usb 3-1: config 0 has no interface number 0 [ 486.026639][ T8713] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 486.038190][ T8713] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 486.050470][ T8713] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 486.059752][ T8713] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:08:04 executing program 3: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@rc={0x1f, @none, 0x7f}, 0x80) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000040)) [ 486.172186][ T17] usb 1-1: 0:2 : does not exist [ 486.248563][ T17] usb 1-1: USB disconnect, device number 18 19:08:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) [ 486.361512][ T9045] usb 2-1: device descriptor read/8, error -71 [ 486.382060][ T8713] usb 3-1: config 0 descriptor?? 19:08:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff4504000000ffff", 0x12, 0x1c2}]) [ 486.580720][ T9045] usb 2-1: device descriptor read/8, error -71 [ 486.623189][ T8713] usb 3-1: can't set config #0, error -71 [ 486.642998][ T8713] usb 3-1: USB disconnect, device number 7 19:08:04 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1eb, 0x4100) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000180)={0x36, "4e6ee552f59722aca71ae496665b7f3542da259a595164d5689b08f4e007689a0879ff1e62ff052cd8e102ef2899666df121dfe8f37d9bdf9a7094564917cb081d393a3d9a5dbe5107c1506e4938bd16ceee8439ee55e2729e64519c8ffda9942cdf230157d13096a1ee0525373b8fc575383b9e3247ed8e6796f63160c0a7d5"}) exit_group(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = syz_open_procfs(r1, &(0x7f0000000000)='numa_maps\x00') ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xffffffffffffffc1) readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x1002}], 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x6, 0x1, 0x6, 0xfff]}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) 19:08:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002700)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @multicast1}]}, &(0x7f0000004040)=0xc) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0xfc, 0x8, 0x20, 0x3, 0x7, 0xf7, 0x74, 0x80, 0x9, 0xff, 0x3f, 0x7f, 0x9, 0x7f}, 0xe) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x800}, &(0x7f0000000140)=0x8) socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000120010005d6a34e88b206c0c58060aed71d29da6072194713c66f90600fd5721fb95ad4fed1fee2315ae2c90e26ef54548b17d145b940caa480c0600ff030000000000004265926f801b3e75d409caeed108b7c8", @ANYRES32=0x0, @ANYBLOB="851a6d58a3aa14551c0012000b0001006d616373656300e10b00020004fffd00000300000a0005c0100000000000000008b7610009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="ff2de2e25b9ac401ee81fce8ba627b23fb989fa0dedc92960f45fc385f60fbf9199fceaa4549870b4b27d50138d649cc39787bc71920b0c125d83b689c169ecc7be547b8fef45164cb", 0x49}, {&(0x7f0000000440)="9c73184edfe7b21caf59992a649b4ce7507eaf64c84b23a144df633a2f94eca48705b462d472602c89f47a4983db1b51fe64f3e0be7b1798db3ec572d15569f8a8fd071e7890b946d4da5e3feeac9aace53f80b4390b0923eb36cd096ac08916375b6f4a713a1f8116a11f548a5e9b50085f22d9855c8edd72cb49b32d9b33c5005fca95a85ff1fb36875cfc9957077fdea45b3cf74b109a3290e3df928d59a6f2dacb1d5c5c63004525d0183312b18f5d4d3556ad653c60981f11a1cfaa3c12b7514fededfca59598ef0417511562e5cfe71101b65fbd67c6d30fa930f0786cbea9ee44ca045b15dfdfd3d0af4133b9", 0xf0}], 0x2, &(0x7f0000003840)=[@assoc={0x10, 0x117, 0x4, 0x5}, @iv={0x78, 0x117, 0x2, 0x67, "808d6c9229cdfae7c83c3839aa2db69497828d45688a4878614af57fc3be7511f5711d32476f4878946ae64fc1c7b3d59cedade3ada132351bc0205ddc8921af2b27f6e4ba4ecaed80d1d386cb10b2320568c280e0d57b6edc244f96d7eb821981d9c74e91dc91"}, @assoc={0x10, 0x117, 0x4, 0x80000000}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x7}, @iv={0xa0, 0x117, 0x2, 0x90, "89fa2251b66ebb923ce646b5c250bd95b580db4c2d741dee8b90523134eff49384902aaa767fb5f6b29e797e7b0b3c9e678d8bcfbb10c1ee5da20d090b3520786a4500266f7efd97ce8d09e6f16451ccc4a4b8cca5f37500384afb5c6cbe219c2861c9e84e07b6aad944c9e37dc26d871ccf0bcf1da15ef837441f042af89eece06763a310e91d675fe99713793ec56d"}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x94, 0x117, 0x2, 0x84, "fa38e2d92f3c78ca3ae06eebe3a42e67eb48bfabd9e7333f9e55652eaafb05ce94452537d232b137e49663c19d6fddeabb85465bab964cfc6d96c20a0b2c94aee8b8f5fb31a54b628180d879de2ac2b6b6c660257275b046eab009e3e52439d94e45834ea619882b0ba3f7abfbc1c2988eaf727bb33eb1a58b2299c32f930152a282e37e"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}], 0x21c, 0x24008004}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000700)="dae11a92aa09194dd544ceaf6225bae653fda67e4e6f5752f81dd6c91827fb69daf1367014b6950fc859118557b030cd36a0e4727283709bc2f5724282ff2db4601be2e2b54d4697e6a4ab5b66d0c98dae17ad27ffbc657021aa78ea475c560b8443f9b9bf79a716175eb44be58aeebac1f9118babc33b7400ef0185c383f24ae310b439090cc4fae343a0", 0x8b}, {&(0x7f00000007c0)="fb3079eb3831fd46df44885ff825cbd983128cc6394ff189f3b9a65d3c9c0f744075129bed0c7168bfdee3d9be03fbdbeac978ef83c0aa07f34fed6a7c0436dba9f9819605f868761908498d43ebc5d9e9a312574a9b4fb25ceadf008903a2aa8392fa4f3dbf119082b3b06366724accd87be61f8e70ecde78ddaafe2389e197a7c50b1211fc9e201ee3edfb42654f8f9b4ddf2f33280fd8697aa3af8c915c550d421f9d41f305ca36705cf5cd2e73e34182fe6b90d805f713", 0xb9}, {&(0x7f0000000280)="752839349ea632dc271e801ddbd267a2b56c4ac373d697b94dcea06a0265979028758216e960f276a84b85831e5fe3bd52294c1ed4ea162d", 0x38}, {&(0x7f00000003c0)="d424045d4ef7b82f9cc7bc2e61d221c026dccfca00e4fe6e7cfd1b35a3e3d61eddae42e7984815", 0x27}, {&(0x7f0000000880)="1a260605ffbdfc972f82bb75bd2009ac234f41d866d6ab482dc9c77ded6ae724aa7452d7b6ff495d597d976682d2cb20ce3054c8b62f4d0c7cc9e6fc21d5815f30ffbded9697bd491ff4ea2d1eb18a62788e2cf5882193115a2c8e8e2929009238a059953eb6d68f81c08f235d622fdc2b14b22b9a27aac4158ee8bd05fddd3e0ec8926de5ce9afa033dd3428de3fed7f1c135c08dabb41f85f7ef6cc957ad96a8d56876ca99d2f3208d09cfa59e55bf78884d6ed2279a6ab0163551179204aac6d43d", 0xc3}, {&(0x7f0000000980)="f8bcfa836d5a419c7e7fc35128e6bc011a93e6b9f443aada7cec0a8bfaa02ab59770e6fad09179b75d5128d71043876e07bec373765c4bcf370aab33e2", 0x3d}], 0x6, &(0x7f0000000a00)=[@iv={0xe0, 0x117, 0x2, 0xcf, "ec5f839071e337475e1fbfc4796412af8e36075b470ec46d1c60cd83291220491ccb4d40705c3108bb288be1c3c343419c1d0dab3bcefb9ab96986c5fd0e9194dcc20cc8fa5994ecf6380ddf1f8b76f07c31863c92f20075147b3866f0e071f433eb928a0414c90b2824194046aa267cec3d9459380b285ec119aa941140b20da2d2d382dfe6815065122dbd982b85da04c6d6e4376691d240fff4d11e2d68cfe95e62b6952f287dc864d862a912af9e1eb192b03c461bcb8b9a4a0df2467d58ac589aa1a72d5289f607664774a772"}, @op={0x10}], 0xf0, 0x80}, {0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000b40)=[@iv={0x98, 0x117, 0x2, 0x87, "23b68d1bfeeb751cd3a521c932b51f6ff9cbae55038405ff2fc4a44ad9266528e2a60f420ea16581b16b4c96e9e56015d406a65b4329bd066a454897c4f66ce15f53791cf9db9bd393f4584e177e9813837cdd38185f698d4a4c079f930e42801c7c2839ea303d9d3fa5a3ab51782d24d799f4be73baf3fc37cbdcb7baf8abf2efa6463e1550b6"}, @iv={0x20, 0x117, 0x2, 0xf, "11390e3bbcb0d8fd7128bf3e5d00db"}, @assoc={0x10, 0x117, 0x4, 0x200}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x14, 0x117, 0x2, 0x3, "3e1780"}, @iv={0x1010, 0x117, 0x2, 0x1000, "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"}], 0x110c, 0x4000040}, {0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)="0df9be64c7c0b60c2129b1f8b21d9b51a6834b4f9848ff8078f0a04bc21a4e53eed9119eeb0909fc77030a8ae0a7cad73eb17d227f09c23d7506f01c0f653f37e9628931b144efa2c00d60166ae893ce7327adb6a2561e794019dc4e937478038c53efe570f73545eb5c043282de22e41915b6c2e5ea56450687b440e4c06ff92209801a3c726b51f811f17c89f23a", 0x8f}, {&(0x7f0000004080)="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", 0x1000}, {&(0x7f0000005080)="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", 0x1000}, {&(0x7f0000001d80)="908bd5e344c73676b24571c0ba95132249154892d1158707331ad5e6f1678a3199927790f48a8eddf7cee138f900c7306b82f794e73c1e4ea7a3b738a956418984bc29579b011fca21cf52ebbc684cdc555be7da470c6f69f82798912e3f4d4abea271ce5eb41746ed0de01642bb7c9cf9e0eb844e9a22f2acf4e23ee995ad1963eb6873fb010a14c49f130630c5df439e500ace2138e428ae39af98f2a883732a9419840d2bbcd88dd45fd9dd5f3d9578", 0xb1}, {&(0x7f0000001e40)="8536c498e7933d8c56c50bb4fa474ce7ed0961f29f49635f9aca54233f7e95ef88108f4ef6559b3c71c43e8d571bae3a8bb8ee2cbfd9d6d190ef5270ab6a2ce3c4eeed1dfed6deb3ae8741de639a1405b091c18793451b47fc", 0x59}], 0x7, &(0x7f0000001f00)=[@assoc={0x10, 0x117, 0x4, 0xbe5}, @iv={0x7c, 0x117, 0x2, 0x6c, "2563207da1c8a1c71d3aecc16b23c85caf497de39ae6667ec136029e31d1d7957e66cbabdaebfda0bbbbb1c9cc1f8ece138203b0cc1e2631b466986fa1be7a85bdb3ec06fd124c4a6c25d61232bc8893767da53f247e66d990d4399e1399881222d6e4accdbf9674ca19a8de"}, @iv={0x30, 0x117, 0x2, 0x20, "cbf3bb342897ab011f0d6cb20beaa3abde2cec8dfc0dd3be1c0e41cda54c2cd7"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x2}, @assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x2}, @assoc={0x10, 0x117, 0x4, 0x3}], 0x12c, 0x20048801}, {0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002040)="e3a3d339d2a2ed8564413da85fdd30a034ff51587484e5a438531f32f8e8d9b9c4b6754de0669a48403728fb0e5fbb197181982c1724ecc12549d7ed0f64344d22a54f11b403053d8963d733167d59198c4c2dab5a070a03cce9c56ebbb54058f309757b9c0e22e6303a4052c70e4f135ade1b81acdd454d926f85de07d6d8b7f5f7cd1b631696e17ac10b239e15184fb62a5b0638f685503459744afdbdad53d459bb0e8c7d2db9f5969b94396a5269bb98631ab0", 0xb5}, {&(0x7f0000002100)="c5697eeec124116dfa037d159279913c9f1b9a8943e3a1be944ca457f025913f1e522783577efe2b02f7e66ae79791bac636ca47f2a3c8fb4c9653628adc3aef48dfd74d071a34aa717df45456d45542f547f9d4eef24aa6d43d280afe6a8a81c3f19802b414d777ed1ced5ab967242f0898eeea", 0x74}, {&(0x7f0000002180)="574fb43e86dc2e5df0e37ca9ec399bb7d6c7ac0c501a44e4c598f6d9c64080109e7a066a3dfed1", 0x27}, {&(0x7f00000021c0)="3c115e74f4e0f32e92fcbf6ce19b501f13e6d79733bf44ae03a8cf", 0x1b}, {&(0x7f0000002200)="6453569e60cf68d7f1da7719084218010ea941b803c1a2bd3f35b72dd0b994e76d77f928d7cf780015f071e60dd00415141e48db78fac9dcd48589bf537e2e3ba73fb24a879b367c9eb327bd392de3f426083be6232de6a278468bd7b6b3a5131a4ec2f27f3511a237325e664d359da2b20b110d5cacef2a004b10639875d13a3c99f3225744007786185ad72108d6081240f752b1a0d1a368cad2f828f785935a99c30e407bcb9b12fc900b5bef49a69dbfb19bfc9df4ae5b6256f87027d41a54c88aaa4e14315cef89795af11292c7", 0xd0}, {&(0x7f0000002300)="0050f64ff4b0bdf046081888da52e10ca736984f35f3414d403cdfec57661e58e5713ba49415f37fea71435185d3a33e46debf70ed84fa24508836a69e109b7b51adc08b82487273a4302c2fd92658802fc868f6f0e0e584c8e2d3bfd171d14e2c3e5428928d611d1d4014db08e2fee3b7962d3b22d0defb055c62a1156ce17f051296ea49d77dcf", 0x88}, {&(0x7f00000023c0)="723086958e1aeefa069d986f14a63acd4a868edb5ae690", 0x17}, {&(0x7f0000002400)="58618e659f43bbedd70b805b0a195a43ff59061ff015a28b30d335885bc19669321f7c758859a64bce7bbee513d5b23f9d6b48e78aa289c23375344c51231c8a305ea1e8fb808089c4f0e735f37b9c1fb15349c0e008b98fe18a92d29cf1dc2da9", 0x61}], 0x8, 0x0, 0x0, 0xd5}], 0x5, 0x84) r4 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) 19:08:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getneightbl={0x0, 0x42, 0x500, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x7c}}, 0x0) [ 487.260818][T10746] Dev loop2: unable to read RDB block 1 [ 487.266669][T10746] loop2: unable to read partition table [ 487.272652][T10746] loop2: partition table beyond EOD, truncated [ 487.278890][T10746] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 487.599757][T10746] Dev loop2: unable to read RDB block 1 [ 487.605664][T10746] loop2: unable to read partition table [ 487.611652][T10746] loop2: partition table beyond EOD, truncated [ 487.617895][T10746] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 19:08:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x38) bind$tipc(r1, 0x0, 0x0) 19:08:05 executing program 2: r0 = syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa1efe8661bb3475b, &(0x7f0000000780), 0x0, &(0x7f0000000880)='\xfa:\x00') fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x72) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000100)={0xfff, 0x2}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xfffffffb}, &(0x7f0000000180)=0x8) [ 487.954330][ T4876] Dev loop2: unable to read RDB block 1 [ 487.960241][ T4876] loop2: unable to read partition table [ 487.966038][ T4876] loop2: partition table beyond EOD, truncated 19:08:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6b, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x1b, &(0x7f0000000680)=@string={0x1b, 0x3, "412406e5c6729765640217ee322a396e99efa3aeb78a268e10"}}, {0x0, 0x0}, {0x2, &(0x7f0000000840)=@string={0x2}}]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r3, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e21, @loopback}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x410200, 0x96) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r4, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f2001709f6aa90fbec56b78a52078c1eed0f3000000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r6, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:08:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, 0x0, 0x0, 0x10}, 0x20000010) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x20, 0x29, 0x32, {@remote}}}, @rthdr={{0x24, 0x29, 0x39, {0xff, 0x2, 0x1, 0x2, 0x0, [@mcast2]}}}, @pktinfo={{0x20, 0x29, 0x32, {@local}}}, @dstopts_2292={{0x5c, 0x29, 0x4, {0x21, 0x8, [], [@pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x28, {0x2, 0x8, 0xf9, 0x3f, [0x1, 0x7fffffff, 0x80, 0x10000]}}, @pad1]}}}, @dstopts={{0x14, 0x29, 0x37, {0x73}}}, @hopopts_2292={{0x3c, 0x29, 0x36, {0x6fbb400e11244903, 0x4, [], [@calipso={0x7, 0x18, {0x2, 0x4, 0x4, 0x0, [0x100000000, 0x4]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x110}}], 0x1, 0x80) [ 488.682705][T10772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:08:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000020025fb0a0002000406da1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000000)) 19:08:07 executing program 2: syz_read_part_table(0x7ff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="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", 0x12a, 0x1c0}]) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f00000001c0)=""/205, 0xcd, 0x0) [ 489.695284][T10786] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 489.740838][T10786] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 490.002779][T10789] Dev loop2: unable to read RDB block 3 [ 490.008504][T10789] loop2: unable to read partition table [ 490.014573][T10789] loop2: partition table beyond EOD, truncated [ 490.021028][T10789] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 19:08:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r3, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0, 0x6a0}]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x20010, r3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@getqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 490.156248][ T4876] Dev loop2: unable to read RDB block 3 [ 490.162334][ T4876] loop2: unable to read partition table [ 490.168299][ T4876] loop2: partition table beyond EOD, truncated 19:08:08 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) read$fb(r0, &(0x7f0000001500)=""/68, 0x44) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x131c}}, 0x20004000) 19:08:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2a00, 0x0) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/94) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0xfa, 0x3, "354585457915b2d32f3059a33966af35106973ebc7e2e5f471bc7c47ffa19aa0310e3f85c382f9501bb4007e4f00a1f988a6456e93e90cc3ffbe46f5804a04f698ec90421df2c122d60a9d49ee3f5dc49aef426d8354f6a870c8c72d1bd434407be4ee9846812622258a2efb3394509afbd75a1346b0d194988269c84d9dd4f610af018ce713b565e6b3d804122b05b6ebe51b0e12499227f0978b649622910ccb2e1c01177a4bb69f4920bc544ef406006555fc018af2a7e67bf5e22b1d5da1d230a95fb2a46bb21843b0f83ca8bde32a00314266d3e59e7ae8858014a76d8102ecbd5065f82eaec22900"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) munlockall() fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 19:08:08 executing program 3: setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x3ff, 0x4, 0x7ff, 0x9, 0xf000]}, 0xe) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x158, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x144, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa8}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4090}, 0x4004) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000094249d4003048fe81303000000010902120001000000000904"], 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x8) r1 = signalfd(r0, &(0x7f0000000300)={[0x0, 0x5]}, 0x8) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000340)={0x2, 0x1f}) [ 490.848738][T10804] sp0: Synchronizing with TNC 19:08:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000180)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000b20200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000000000c0002001c0000001b000000280004800c00010000000000000000000c00010000000000000000000c000100000000008000000008000400ff00000008000a00", @ANYRES32=r4, @ANYBLOB="9856b001b770b11c9854", @ANYRES32=r4, @ANYBLOB], 0x88}}, 0x810) [ 490.932994][T10805] sp0: Synchronizing with TNC 19:08:09 executing program 2: inotify_init1(0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="f16af72beb88a306b2b8ffe09fce7e9fdf275d6fa7ce5fdcdf1272b4a28ae340d97110bb6acbc3dccd089635747d90badad46c9ead159188d59dcdf3c057c384334d1710d9bda3216a59d858459226fe554a51e1fba10df935fe580166b893a3d3ac9a10a01ad545990bead645b0f843675caa5d4b301d21531448050da36a1bc36d24b752f728d8fd16d0d949ef7e796be5160b569128283a96280c83cc62714dd06245120285b4dc44f531470e67159c18ac5f2bb30f960919bea8a5ce669942c4019a7042bf3af7bddb96b25a70ec8ef296983ca7a5e4d14634f281f0b1f153f5007a327d6e7540ed46c67bc00b4cbb087563baec0b58ea8905b83caf1a00ece370f47495b5e15790df916300000000000000"], 0x38}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x28}}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @timestamp, @window, @window={0x3, 0x4, 0x7fff}, @sack_perm, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf, 0x44}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 19:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200030077a0bdad446b9bbc7a46e3988285dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}, {&(0x7f0000000040)="77a17e0729ee4d4005fa970e58d3b3b79182e1b8b8ff6238064a41ce6d30a885e8743c1928c9e49c", 0x28}, {&(0x7f0000000080)="e83229567c5a0bea5d1b0ad14112b8865fa6095ddfdd80b071d0c2", 0x1b}, {&(0x7f0000000200)="e382236e9c2d6a16a3a61911ae6bdd25c37659b37d473abc9c31d3c7de187048c850623424d866d26818e724756c7176459ae51af8b4ee7010a0efd0c17df5f3ec2b04b8ef6e328513a140b16ae4ba4a1a082e80a4d2e238cdc8a51d42992589ac76bc64edc5ba7fea96aa11f49b899aa8fd6ee56f6fe28800aa1ca4acf55d16f3c8ba284fdedfbbcdf30dcf0a0f30801dff9c7491150889d1aa275509038a60d45b5a2f102ba96cf2d26b49163092726d29c39f91df1ff8bdb4c9b6639e7d0710b2d629cb93ac4cf4cb83dae0f9bca5addae827ef17d3290a61844881bee5a865da7a4e535e", 0xe6}], 0x4}, 0x4000000) 19:08:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES16=r0], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS_GEN={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 491.638506][T10828] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:08:10 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffc01}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) 19:08:10 executing program 4: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x7, 0x3ff, 0x3ff, 0x401, 0xe, "ba3fcaa0967d085a"}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000040)) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) prctl$PR_GET_DUMPABLE(0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = openat$vimc0(0xffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000100)=""/151) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000240)="f9ce8d0bb9efb72dfcd6958662ffb050bcdd5978dc64865e0b9cbcabf1724d3fefb7b14857a6e58d5444af26fdf9b5b50b345afdd294f4bbddd9f285ea95529c4ffe18a586d9df34653f9c50ac82ae72b7") recvmmsg(r3, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/250, 0xfa}, {&(0x7f00000004c0)=""/162, 0xa2}, {&(0x7f0000000580)=""/94, 0x5e}, {&(0x7f0000000600)=""/164, 0xa4}], 0x5, &(0x7f0000000700)=""/227, 0xe3}, 0x7ff}, {{&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000880)=""/46, 0x2e}, {&(0x7f00000008c0)=""/126, 0x7e}, {&(0x7f0000000940)=""/44, 0x2c}, {&(0x7f0000000980)=""/106, 0x6a}, {&(0x7f0000000a00)=""/88, 0x58}, {&(0x7f0000000a80)=""/200, 0xc8}, {&(0x7f0000000b80)=""/30, 0x1e}, {&(0x7f0000000bc0)=""/226, 0xe2}, {&(0x7f0000000cc0)=""/77, 0x4d}], 0x9}, 0x1}, {{&(0x7f0000000dc0)=@rc={0x1f, @none}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e40)=""/147, 0x93}, {&(0x7f0000000f00)=""/167, 0xa7}, {&(0x7f0000000fc0)=""/231, 0xe7}, {&(0x7f00000010c0)=""/47, 0x2f}], 0x4}, 0x3}, {{&(0x7f0000001140)=@sco={0x1f, @none}, 0x80, &(0x7f0000001300)=[{&(0x7f00000011c0)=""/94, 0x5e}, {&(0x7f0000001240)=""/186, 0xba}], 0x2}, 0x3ff}, {{&(0x7f0000001340)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/251, 0xfb}, {&(0x7f00000014c0)=""/61, 0x3d}, {&(0x7f0000001500)=""/56, 0x38}], 0x3, &(0x7f0000001580)=""/20, 0x14}, 0xfffffeff}, {{&(0x7f00000015c0)=@caif=@dgm, 0x80, &(0x7f0000001940)=[{&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/23, 0x17}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=""/66, 0x42}, {&(0x7f0000001780)=""/195, 0xc3}, {&(0x7f0000001880)=""/102, 0x66}, {&(0x7f0000001900)=""/34, 0x22}], 0x7, &(0x7f0000001980)=""/13, 0xd}, 0x1}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/212, 0xd4}], 0x2}, 0x3}, {{&(0x7f0000002b00)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000002b80)=""/217, 0xd9}, {&(0x7f0000002c80)=""/219, 0xdb}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/7, 0x7}], 0x4, &(0x7f0000003e00)=""/218, 0xda}, 0x7}], 0x8, 0x100, 0x0) sendmsg$inet(r4, &(0x7f00000061c0)={&(0x7f0000004000)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000006140)=[{&(0x7f0000004040)="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", 0x1000}, {&(0x7f0000005040)="4f455b73d9b0e214eddfb3e8bf55d16d58773975fe5dbe45c1f90783842cc61c5b9ba64f02517788dcf3354807a604a72e283cbc6e4d6c243b04279f3d74bead67c8fb3b8b0750d2ea88a03d42630f9befa8cb3a04bc034ae473cd", 0x5b}, {&(0x7f00000050c0)="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", 0x1000}, {&(0x7f00000060c0)="1dbe9dc8aaf6ed0808789ae2860e913a5e1b573ccfd39b4938465e1cd47aaa182257366cf9ca1c2e8ce4e8068065e585a133408ec4f45bc4c301fb977f0a6cd7893180c6290ac12769dca583b38499e069", 0x51}], 0x4, &(0x7f0000006180)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}], 0x20}, 0x48001) r5 = openat$vicodec0(0xffffff9c, &(0x7f0000006200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000006240)) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f00000062c0)={r1, 0x1, 0x9, 0xffff}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000006340)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @rand_addr=0x64010100}, 0x80, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000006300)='geneve1\x00', 0xfff, 0x5, 0x7}) prctl$PR_GET_NAME(0x10, &(0x7f00000063c0)=""/9) [ 492.305626][T10834] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 492.407143][T10838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.433590][T10839] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:10 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014e56840450580c00100000000010902120001000053a3bf1f4129e1857fe000"], 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0xe6a) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/38, 0x26}, {&(0x7f0000001180)=""/244, 0xf4}, {&(0x7f0000001280)=""/139, 0x8b}, {&(0x7f0000002740)=""/18, 0x12}, {&(0x7f0000001380)=""/27, 0x1b}, {&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/171, 0xab}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x9, &(0x7f00000025c0)=""/147, 0x93}, 0x20) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000026c0), &(0x7f0000002700)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000000)) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000080)={0x1, 0xffffffff}) [ 492.568360][T10838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:08:10 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 19:08:10 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xce, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000005e80)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "0323b72e"}]}}, 0x0}, 0x0) [ 493.170443][ T9046] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 493.311169][T10522] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 493.331509][ T3776] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 493.534197][ T9046] usb 2-1: config 0 has an invalid descriptor of length 191, skipping remainder of the config [ 493.544860][ T9046] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 493.554340][ T9046] usb 2-1: New USB device found, idVendor=0545, idProduct=c080, bcdDevice= 0.01 [ 493.563768][ T9046] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.580173][T10522] usb 4-1: Using ep0 maxpacket: 32 [ 493.717725][ T9046] usb 2-1: config 0 descriptor?? [ 493.731196][ T3776] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.742306][ T3776] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.752327][ T3776] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 493.765361][ T3776] usb 3-1: New USB device found, idVendor=056a, idProduct=00ce, bcdDevice= 0.40 [ 493.775767][ T3776] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.861136][T10522] usb 4-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=5f.ef [ 493.870703][T10522] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.878814][T10522] usb 4-1: Product: syz [ 493.883281][T10522] usb 4-1: Manufacturer: syz [ 493.888015][T10522] usb 4-1: SerialNumber: syz [ 493.959923][T10522] usb 4-1: config 0 descriptor?? [ 493.971066][ T9046] usb 2-1: USB disconnect, device number 13 [ 494.004683][ T3776] usb 3-1: config 0 descriptor?? [ 494.264035][T10522] dvb-usb: found a 'PCTV 2002e SE' in cold state, will try to load a firmware [ 494.314299][T10522] usb 4-1: Direct firmware load for dvb-usb-dib0700-1.20.fw failed with error -2 [ 494.324300][T10522] dvb-usb: did not find the firmware file 'dvb-usb-dib0700-1.20.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 494.408238][T10522] usb 4-1: USB disconnect, device number 4 19:08:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x44a000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000140028399b8261a532170000100000000400fe80eac41d0e5fc4e1be90aa7582505fb1c2485d5019519eca7bb2042d561695531e7d"], 0x18}}, 0x815) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000012c0)) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sched_getparam(0xffffffffffffffff, &(0x7f00000005c0)) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r5, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r4, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r6, 0x0, 0x6a0}]) connect$rose(r6, &(0x7f0000000640)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0, 0x6a0}]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r7, 0x117, 0x5, 0x0, 0x5) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, r8, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0030000", @ANYRES16=r8, @ANYBLOB="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"], 0x3f0}, 0x1, 0x0, 0x0, 0x20008800}, 0x8000) [ 494.704997][ T9045] usb 3-1: USB disconnect, device number 8 [ 494.980342][T10522] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 495.117471][T10860] IPVS: ftp: loaded support on port[0] = 21 [ 495.220333][T10522] usb 4-1: Using ep0 maxpacket: 32 19:08:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) write(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000850600000000f200000000000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c6f6e642608b9b68bdedef224937b26634469ffbfca948066bf20022c01c97cb8d444ff284dc366c59fff2e298eb14d7f3bab918501520423fd14c43455edcfc84aecbd22ad8972ec4cebc13c0c69372f1999530a078a981ca7f670db6cac3825b34d36717920f12f41bb0d52c06515ce0b965719f78c8e5d2936c44b05db9c66bf20c7c2ec0b4dfce24b3832cd7cd6cbe542c264d9cc1986"], 0x3c}}, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x5, @remote, 0x9}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb4}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}], 0x84) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 19:08:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) openat$dlm_plock(0xffffff9c, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000040)={r5, 0x0, 0xffffff49, 0xffffcc23, 0x1, 0x5b2, 0x0, 0x1, 0xad, 0x80000000, 0x2, 0x50}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={r5, 0x3e05, 0x0, 0x2, 0xfffffffb, 0x8000, 0x3, 0x38b, 0xd58, 0x6, 0x528, 0xffffff80}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="03020000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r3, @ANYBLOB="080007d55d76da0d93c43825da3d2370c70a00", @ANYRES32=r3, @ANYBLOB], 0x5c}}, 0x0) [ 495.500258][ T9045] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 495.592651][T10522] usb 4-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=5f.ef [ 495.602058][T10522] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.610467][T10522] usb 4-1: Product: syz [ 495.614786][T10522] usb 4-1: Manufacturer: syz [ 495.619519][T10522] usb 4-1: SerialNumber: syz [ 495.781751][T11000] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.837765][T10522] usb 4-1: config 0 descriptor?? [ 495.877205][ T9045] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.888425][ T9045] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.898565][ T9045] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 495.911725][ T9045] usb 3-1: New USB device found, idVendor=056a, idProduct=00ce, bcdDevice= 0.40 [ 495.921161][ T9045] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.979040][ T9045] usb 3-1: config 0 descriptor?? 19:08:14 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000680)={0x2, @sdr={0x384c4150, 0x7ff}}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d40)='memory.current\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000d80)="99e8a930aa4661f30bd1726b79ed036ef2c8943fb687ef26d62e25c900eecd00347714e405f3fce8fb447797fb5dedf9e29d38c42845f37f", 0x38) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6], [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)="3c5db14fc8b1ef93bf03dcfd110c06bcd8bd0ed2b0d0af536763620803953d1d81ff0132e085697b387930a48e995b0450985bd6a93b1a84165be9799ce4c7a9b102", 0x42}, {&(0x7f0000000000)="2a5189c3cd2a35cdd55b939284c3a26f81f38eecdc77927ae16037f16d3d3a0cf66c9c4a2e4f06dd9e92", 0x2a}, {&(0x7f0000000200)="e8fda1d4f1ddde41f3302ff1235531ecda959bc8f5d31f728a72b69d64f8302aaed4726a7a0ecca5228b877ebad48fe4283ee27d4de6a72fa7ae3799513c19b018fa915b84d7dad615cad61f0bb5d61bcbedc5425e52bc80d407b1ecd474f8944493ac30b5e6dd046bd56cfe7d05b1b7375735b43232b0f33c79e67ea2cd7a7ec2b8a985eb13b22558b0fe7e90e5605cf91e75fd9d682d3efe702428f9ea0f5e3eaeab2f801875f6ecc4642c577d0746411a00910976b6ba840da1184236bb290f2021e6b406fb66", 0xc8}, {&(0x7f0000000300)="7f20c949141942e9a5207253912d1328599bbd4dc09cd169680a2d6ae75e1c2063637c702e5b4ff7e7e056fbc481e1259168b528d9d878528e58d02cfbf831883b05ed27e4f67014678909a66377c412bf5a133434f146e495fa5f5dd201af3971936540f182b6fdb4e026a2f41be11b9a2f2242fd40ec598c4ff0de3aedc15365096578c0289397c466d80e3a3f5283d791f488e5d39cf1082f5fcc15b7426df01fef18a3f167c014cc96fd354ad1b3250a88e2000b09439030d3c9961c29d7e432d2012565e7446b0ddb1f5c65677dd6e749c820c904f70878158e32b1129f", 0xe0}, {&(0x7f0000000100)="cbeb3fbb1776255e38507c35e4686cf1443ee6d99622c2b63c31b8e89ad9f71379945fae3cce0ad5dce0b6a3ccabab468f43374fd56323bb62c5bb9528079bd7", 0x40}, {&(0x7f0000000400)="648358fcca3046e56f28261f3c397e00", 0x10}, {&(0x7f0000000440)="3b48ba5ecc847663afeab52a0bb9febb09914a5ca086cbe340568582baa0ac2feba06590dc13a8da680c15bbaf1c71361ebe2c8707cf84940526ea0394f237f143cd031a8696c37bd2219080374ce2c629991e2d41cb5fe6a6d52d60bdc96888a1441a016b6f44a62dc2e0627a6e64e6db4ed256876de0d1e84f1ac77764d23b22983b1fc1d14f6df99a6d0b3eed879176d802714554c328214b831a1ff642c843e7b235273b87", 0xa7}], 0x7, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7000000006000000ffff0000fe739af9d5107febebcc5d0362a325e833616e1ea87b961b8ec95572aa79aa9e673da771913c4d093427e2bdfb3591b4215c900ba28861ac4d72cc51f96135e0bd21f2ab3559adbc93037171c11d0a499b80a32683fa99019d291df1023f6b6d9cb80000100000001401000009000000f89309804c00000009010000001000003192a3046d4498b6cdb18d19847c6388a58aa42d9538eb755446538bd918483f9184fbab282b31fafa69f989da3a965595165ec90765d4ceba24d1d230f29200074bcec548a42b"], 0xcc}, 0x20000000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r3, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0, 0x6a0}]) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000840)=0xfffe, &(0x7f0000000d00)=0x2) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000780)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="bc00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000040000940012800b000100697036746e6c000084000280060011004e240000060011004e21000004001300060012004e230000060012004e230000060012004e2200001400020000000000000000000000ffffac1e000114000300fe8000000000000000000000000000aa060012004e2100001400020000000000000000000000000000000001080007007f00000008001400ffffffff08000a00"], 0xbc}}, 0x0) [ 496.117504][T11005] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 496.128193][T10860] chnl_net:caif_netlink_parms(): no params data found 19:08:14 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3, 0xbd, 0xbe, 0x40, 0x50d, 0x109, 0xd6aa, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfb, 0x65, 0xb5}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000002c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000200)={0x18, &(0x7f0000000080)={0x0, 0x0, 0xa2, {0xa2, 0x0, "0da4a6fa336fac22ec5166ee44ab039e6a369ab112e9e7ebec559bf86747a0270448d2cf146e05b88ceee67bf8e460478c38582074fe9e4fbf9cd43819b01fa5d1decc6aafc792ad5a63c0009071cb38bbe64e4caafffe9c8c700ee66bd6a571c9969ad1dbda954f6c962df7a3480669fb3c100e9094ea4978bc0801a6ff88931f796d261cf92fa3ad49392e3e6f731301dbf013b99c83554967f26334bbcb6a"}}, &(0x7f0000000000)={0x0, 0x3, 0x19, @string={0x19, 0x3, "57257a06c6ae736f09ffcd07a90f0098d27983b3bf39bf"}}, &(0x7f0000000140)={0x0, 0xf, 0x32, {0x5, 0xf, 0x32, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "8ae99045690f3fe041475b08fcb28a26"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x6, 0x2, 0x8}, @wireless={0xb, 0x10, 0x1, 0x8, 0xb5, 0xfb, 0x0, 0x1, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x9, 0xf, 0x7f}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x8, 0x72, 0xc6, "b7fe2fa4", "abeae9cf"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x3, 0x7f, 0x4, 0x6, 0x3, 0x5}}}, &(0x7f0000000680)={0x44, &(0x7f0000000240)={0x40, 0x30, 0x5e, "6adc854b688e433811248efe7f70a9271cabab80f02c446bd8abc3544f0b62fc21e99214b69ac51e12c1809af142e33d6d1f5eceb94cf7f0c2661b428211e9e65b0b0b0f051df02f0425a0ed2f339c8a4928420e619eb1e13ef066afb5b1"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x140, 0x7a}}, &(0x7f00000003c0)={0x40, 0x7, 0x2, 0xfaa}, &(0x7f0000000400)={0x40, 0x9, 0x1, 0xcd}, &(0x7f0000000440)={0x40, 0xb, 0x2, "008f"}, &(0x7f0000000480)={0x40, 0xf, 0x2}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @link_local}, &(0x7f0000000500)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000540)={0x40, 0x19, 0x2, '\"5'}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x336}, &(0x7f00000005c0)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x6}}) 19:08:14 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x5, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0xe0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r1, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000cc0)={0x3, 0xb, 0x0, 0x3}, &(0x7f0000000d00)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=0x9}}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x2, 0x658740) [ 496.236443][ T9045] usb 3-1: can't set config #0, error -71 [ 496.273478][ T9045] usb 3-1: USB disconnect, device number 9 [ 496.290924][T10522] dvb-usb: found a 'PCTV 2002e SE' in cold state, will try to load a firmware [ 496.301067][T10522] usb 4-1: Direct firmware load for dvb-usb-dib0700-1.20.fw failed with error -2 [ 496.310525][T10522] dvb-usb: did not find the firmware file 'dvb-usb-dib0700-1.20.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware 19:08:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x40040, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000300)=""/97, 0x61}], 0x5) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001540)=ANY=[@ANYBLOB="400000001000397e00000000000000000000299e", @ANYRES32=r4, @ANYBLOB="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"], 0x40}}, 0x0) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) truncate(&(0x7f0000000380)='./file0\x00', 0x5) [ 496.684410][T10522] usb 4-1: USB disconnect, device number 5 [ 496.892414][T10860] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.899862][T10860] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.909449][T10860] device bridge_slave_0 entered promiscuous mode [ 496.915514][T11073] IPVS: ftp: loaded support on port[0] = 21 19:08:14 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000840)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000008c0)=""/4096) syz_usb_disconnect(0xffffffffffffffff) [ 497.017635][ T9046] Bluetooth: hci4: command 0x0409 tx timeout [ 497.099803][ T9045] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 497.279332][T10860] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.288166][T10860] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.298866][T10860] device bridge_slave_1 entered promiscuous mode [ 497.309818][T11081] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.447343][T11086] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.501001][ T9045] usb 3-1: New USB device found, idVendor=050d, idProduct=0109, bcdDevice=d6.aa [ 497.510301][ T9045] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.654745][T10860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.673569][T10860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.703948][T11075] IPVS: ftp: loaded support on port[0] = 21 [ 497.791272][ T9045] usb 3-1: config 0 descriptor?? [ 497.854974][ T9045] mct_u232 3-1:0.0: MCT U232 converter detected [ 497.862737][ T9045] mct_u232 ttyUSB0: expected endpoint missing [ 497.990775][T10860] team0: Port device team_slave_0 added [ 498.020186][T10860] team0: Port device team_slave_1 added [ 498.057586][T11068] udc-core: couldn't find an available UDC or it's busy [ 498.064790][T11068] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 498.110336][ T8714] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 498.166880][T10522] usb 3-1: USB disconnect, device number 10 [ 498.175130][T10522] mct_u232 3-1:0.0: device disconnected [ 498.265991][T10860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.273337][T10860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.299518][T10860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.379361][T10860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.387182][T10860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.413405][T10860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.523641][T10860] device hsr_slave_0 entered promiscuous mode [ 498.534973][T10860] device hsr_slave_1 entered promiscuous mode [ 498.545874][T10860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 498.553909][T10860] Cannot create hsr debugfs directory [ 498.743723][ T8714] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 498.753192][ T8714] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.761557][ T8714] usb 1-1: Product: syz [ 498.765813][ T8714] usb 1-1: Manufacturer: syz [ 498.770765][ T8714] usb 1-1: SerialNumber: syz [ 498.940020][T10522] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 499.018529][ T8714] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 499.061017][ T8712] Bluetooth: hci4: command 0x041b tx timeout [ 499.311545][T10522] usb 3-1: New USB device found, idVendor=050d, idProduct=0109, bcdDevice=d6.aa [ 499.321374][T10522] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.377382][T10860] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 499.421853][T10522] usb 3-1: config 0 descriptor?? [ 499.435168][T10860] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 499.465558][T10522] mct_u232 3-1:0.0: MCT U232 converter detected [ 499.473572][T10522] mct_u232 ttyUSB0: expected endpoint missing [ 499.493475][T10860] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 499.546880][T10860] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 499.673222][T11068] udc-core: couldn't find an available UDC or it's busy [ 499.680718][T11068] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 499.777648][ T17] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 499.807413][ T813] tipc: TX() has been purged, node left! [ 499.943479][ T8712] usb 3-1: USB disconnect, device number 11 [ 499.951841][ T8712] mct_u232 3-1:0.0: device disconnected [ 500.496688][T10860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.571670][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 500.580643][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 500.664040][T10860] 8021q: adding VLAN 0 to HW filter on device team0 [ 500.742965][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 500.753289][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 500.762749][ T9046] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.770302][ T9046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 500.810710][ T17] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 500.818101][ T17] ath9k_htc: Failed to initialize the device [ 500.873481][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 500.883014][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 500.893379][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 500.902824][ T9046] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.910374][ T9046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.111320][T10860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 501.123223][T10860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 501.185429][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 501.196927][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 501.208104][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 501.218832][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 501.229933][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 501.240604][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 501.251127][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 501.261006][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 501.271466][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 501.281211][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 501.541105][T10860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 501.589567][T10522] Bluetooth: hci4: command 0x040f tx timeout [ 501.623232][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 501.633366][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 501.642783][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 501.650764][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.056991][ T8714] usb 1-1: USB disconnect, device number 19 [ 502.110327][ T8714] usb 1-1: ath9k_htc: USB layer deinitialized [ 502.295288][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 502.306592][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 502.394320][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 502.405287][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 502.428776][T10860] device veth0_vlan entered promiscuous mode [ 502.499986][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 502.509779][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 502.634215][T10860] device veth1_vlan entered promiscuous mode [ 503.147321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.157258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.166894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.177134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.238599][T10860] device veth0_macvtap entered promiscuous mode [ 503.333210][T10860] device veth1_macvtap entered promiscuous mode [ 503.370413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.380729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 503.592711][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.603713][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.613780][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.624347][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.634443][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.645063][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.655231][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.665948][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.680437][T10860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.700736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.711419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.713540][T10522] Bluetooth: hci4: command 0x0419 tx timeout [ 504.514428][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.525112][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.535213][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.545795][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.556104][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.566828][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.577318][T10860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.587892][T10860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.602384][T10860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.610669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.621161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:08:24 executing program 4: setuid(0xee00) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/nf_conntrack_expect\x00') r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) flistxattr(r1, &(0x7f0000000040)=""/254, 0xfe) 19:08:24 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, 0x0, 0x1, {0x0, 0x1, 0x1}, 0x2}, 0x18) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r2, 0x0) ioctl(r1, 0x81204101, &(0x7f0000000040)) 19:08:24 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={&(0x7f0000000300)="a7b78dfde44e440cd60c5e5d530530c819af8ab09405827e36b7232bb56703098adb52a9110c38f47bd4417f77e30ba06b62d7fe7130b189032bb298030b631ffd672c41eb245ca633412d8e0c9c791f974549fb0942048dc002", &(0x7f0000000500)=""/252, &(0x7f0000000380)="7279572d9284b027f272e526345467c89fa1764140b7d90e69702f4498d68d2283c530ff4819be068cfdf55ec264cac9e0028ad9f7ddf6e57c1fd40a41308c304673add0bc42402ba97947f3222badefa0c25648710f271d717873cbe3e8cdb0c68bf4d1bdd46c5b90a47e", &(0x7f00000000c0), 0x7fff, 0x1, 0x4}, 0x38) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1a, 0x803, 0x7) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0200002ea4fc3398713b5f4100004baa0023000d72c513bf94c8407d5a53d87ce9f3f7bc3635f84e2995c007b07acf911859617e987e6c3f51598bcc14d3ab94ae636908227dbae73082157989d010163c04e8562f8747aa55853ca1ae94fddfa48cf33d641d42edb8f26f167efb83d331e26c5720350914", @ANYRES32=r2, @ANYBLOB="01000000000000000000000000000100626f6e640000e2ff0c00e7e8b2010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 19:08:24 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x170, 0x0, 0x100, 0x70bd28, 0xa81, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x238}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffeb72}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000080) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1c, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000073015900000000009500000000000000a75a84508cdc8bdc350d590759c3526c15573b253e240dc3574543eb3a801f9a6f4222568d025dcbf676def039a3d10072dcaae125318bc322885d3a53669631aca40245bc4b686825845cb8f3c5591f3864f3cc893e2cd867a05b6c0d2c4385920bd3cdafd5b217124c4fde0c4aa65f53aac6951fbd226bef26a5606591d66f01ccaaf029fc399c70d2bd52083c", @ANYBLOB="f079bfd6907231ad8a1500fc43e5616c1f07968d3a3063f0ee36311cbe13bcc7239a7712d304e4abce12bdddf97759745af9fb7880ec5b73d2f85ec2e796fd2081ccb0a8d15cf9d3bc8c6cbbbba9b84daa1bca35d95f7b62af86a362922bcfceaca9800fb16d55407752d9a30c0f9fd9cb525b8a86232af6bb85b1f594aa", @ANYRES64=r0], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x74) 19:08:24 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800011666ff0000000000000a04100080000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f00000001c0)={0x6, &(0x7f0000000240)=""/199, &(0x7f0000000640)=[{0x5, 0x51, 0xfffff321, &(0x7f0000000040)=""/81}, {0xd88, 0x4c, 0x1, &(0x7f0000000100)=""/76}, {0x10000, 0xa4, 0x1, &(0x7f0000000340)=""/164}, {0x1, 0xec, 0x4, &(0x7f0000000400)=""/236}, {0x20000, 0xa6, 0x85b, &(0x7f0000000500)=""/166}, {0xfff, 0x62, 0x1, &(0x7f00000005c0)=""/98}]}) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 506.651942][T11298] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:08:24 executing program 2: fanotify_init(0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x303101, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x6ba, 0x4, 0xc, 0x7}) 19:08:24 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:08:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000012c0)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x9d0000, 0xffff, 0x7ff, r0, 0x0, &(0x7f0000000080)={0x9e0905, 0x9, [], @p_u8=&(0x7f0000000040)=0xdc}}) 19:08:25 executing program 1: ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='d\x00\x00\x00%\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="be04336605542ca43976b2c553d8361e57a150e334950582d7c939d845ed03788c519ec7108e5d5f181c94256f1c4393"], 0x24}, 0x1, 0x1400}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:08:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000001a80), 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x321c1fc8, @private1={0xfc, 0x1, [], 0x1}, 0x1}, @in={0x2, 0x4e23, @remote}], 0x2c) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000001ac0)={0x7f, 0x1, 0x7f, 0x3, 0x3, 0x6, 0x3ff}, 0xc) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="58010000100001000000006a956155d736ef04e71dd14868b49c357f30cb2e330a6400", @ANYRES32=r2, @ANYBLOB="0000000000000000300116802c01018010000c000000000000000000080000000c00040000000000000000002800010000000081bc90cd5986c800000000000000000000000000000000000000000000000000000c0003000000000000000000a4000c8014000100000000000000000000000000000000001400010000000000000000000000000000000000140001000000000000000000000010000000000014000100000000009003000000000000000000001400010000000000fb03000000000000000000001400010000000000000000000000000000000000140001000000000000000000000000000000000014000100009f3f96fed013127bbcdb7d0000000000000000000000000000000c000500000000000000000010000a000000000000000000000000000c00070000000000000000000c00050000", @ANYRES32=0x0, @ANYBLOB], 0x158}}, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2, 0x0) 19:08:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x8, @rand_addr=0x64010102, 0x4e24, 0x1, 'fo\x00', 0x3c, 0x9, 0x4d}, {@multicast2, 0x4e24, 0x2, 0x3, 0x3, 0x2}}, 0x44) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) getsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 507.626180][T11335] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. 19:08:25 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) [ 507.696409][T10522] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 507.741160][T11337] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. 19:08:25 executing program 4: socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x809}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000640)="b4", 0x1}], 0x1}, 0x20040055) [ 507.939940][T10522] usb 4-1: Using ep0 maxpacket: 32 [ 507.956935][T11339] IPVS: set_ctl: invalid protocol: 8 100.1.1.2:20004 [ 508.061228][T10522] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 1023 [ 508.071927][T10522] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x3 has invalid maxpacket 8 [ 508.082375][T10522] usb 4-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 508.095784][T10522] usb 4-1: config 1 interface 0 has no altsetting 0 19:08:26 executing program 1: syz_emit_ethernet(0x12e, &(0x7f0000000000)={@local, @dev={[], 0x1}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xf8, 0x11, 0x0, @dev, @mcast2, {[@dstopts={0x0, 0x12, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x2, 0x3ff, [0xffffffff]}}, @ra={0x5, 0x2, 0xedc}, @calipso={0x7, 0x50, {0x3, 0x12, 0x0, 0x5c1, [0x8, 0x6, 0x3f, 0x1000, 0x5, 0x2, 0x5, 0x604, 0x400]}}, @pad1, @ra={0x5, 0x2, 0x401}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x3f, 0x1b, "7d5df7649030499bef8c65d04d1c78b2e03081a4b2f1e427c0d4ee"}, @pad1]}], @echo_request={0x80, 0x0, 0x0, 0x58, 0x8000, "c44e3e1ff8d0f5908be003de903e10ab938485973c5101788dffec10d6fa343a03ca4c0fa5a8b83be87b148ba19cfe5785e94317bea8d5362c5f43538cda6b5280d76d0f4a62f156f84af6a099d238da"}}}}}}, 0x0) [ 508.202335][T11376] IPVS: set_ctl: invalid protocol: 8 100.1.1.2:20004 19:08:26 executing program 2: r0 = socket(0xa, 0x5, 0xaf) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x84, 0x14, 0x0, 0x8) [ 508.450234][T10522] usb 4-1: New USB device found, idVendor=0424, idProduct=7505, bcdDevice= 0.40 [ 508.459845][T10522] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.468485][T10522] usb 4-1: Product: syz [ 508.473041][T10522] usb 4-1: Manufacturer: syz [ 508.477790][T10522] usb 4-1: SerialNumber: syz 19:08:26 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd6, &(0x7f0000000080)=""/214, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000000)) [ 508.602505][T11325] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 508.633649][T11325] raw-gadget gadget: fail, usb_ep_enable returned -22 19:08:26 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001600ff0859000099000200000a00000018000000140009"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff, 0x8001, 0x0, 0x3}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:08:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000480)=0xffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 508.961518][T10522] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 508.968640][T10522] smsc75xx v1.0.0 [ 509.048266][T10522] smsc75xx 4-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -71 [ 509.059271][T10522] smsc75xx: probe of 4-1:1.0 failed with error -71 [ 509.230461][T10522] usb 4-1: USB disconnect, device number 6 [ 509.796322][T10522] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 510.052620][T10522] usb 4-1: Using ep0 maxpacket: 32 [ 510.175052][T10522] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 1023 [ 510.185568][T10522] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x3 has invalid maxpacket 8 [ 510.195831][T10522] usb 4-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 510.209372][T10522] usb 4-1: config 1 interface 0 has no altsetting 0 [ 510.403157][T10522] usb 4-1: New USB device found, idVendor=0424, idProduct=7505, bcdDevice= 0.40 [ 510.413001][T10522] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.422146][T10522] usb 4-1: Product: syz [ 510.426453][T10522] usb 4-1: Manufacturer: syz [ 510.431309][T10522] usb 4-1: SerialNumber: syz 19:08:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) sendfile(r1, r0, 0x0, 0x4000000000010044) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101c00, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0x0, 0x20, 0x5b, 0x0, 0x400, 0x100000, 0x1000, [], 0x2}) 19:08:28 executing program 0: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/143, 0x8f}}], 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000180)={0x5, 0x1, 0x1, 0x0, 0x2, 0x9}) io_setup(0xb, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0, 0x6a0}]) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000000)=""/59) setuid(0xee00) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) exit(0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r7, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r6, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0, 0x6a0}]) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000000140)={0x0, 0x3, 0xc8, 0x3, 0x8}) 19:08:28 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 19:08:28 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcf, 0x13, 0x5d, 0x8, 0x733, 0x2211, 0x588d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc4, 0x7}}]}}]}}, 0x0) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x6, "7438049f9aecd33368b721a9fbdbe4b40e9b629417f01bdfcbe69f15a5dcf65a", 0x1, 0x1}) 19:08:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x4e22, @multicast1}, 0xfffffffe}}, 0x1e) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 510.589062][T10522] usb 4-1: can't set config #1, error -71 [ 510.612013][T10522] usb 4-1: USB disconnect, device number 7 [ 510.919244][ T17] usb 2-1: new high-speed USB device number 14 using dummy_hcd 19:08:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$can_raw(r0, &(0x7f0000000500), 0x10) r2 = dup3(r1, r0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0xb716) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$HIDIOCGUCODE(r4, 0xc018480d, &(0x7f0000000040)={0x1, 0x200, 0x7, 0x1, 0x4, 0x500}) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x7, r3, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x1000, r4, 0x0}]) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80206433, &(0x7f0000000000)=""/41) [ 511.169387][ T8713] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 511.348954][ T17] usb 2-1: device descriptor read/64, error 18 [ 511.429975][ T8713] usb 5-1: Using ep0 maxpacket: 8 19:08:29 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000001c0)=0x1) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x430200, 0x0) recvmsg(r4, &(0x7f0000000340)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/171, 0xab}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000240)=""/227, 0xe3}, 0x60) [ 511.550073][ T8713] usb 5-1: New USB device found, idVendor=0733, idProduct=2211, bcdDevice=58.8d [ 511.559656][ T8713] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.624402][ T8713] usb 5-1: config 0 descriptor?? [ 511.676493][ T8713] gspca_main: sunplus-2.14.0 probing 0733:2211 [ 511.869325][ T17] usb 2-1: device descriptor read/64, error 18 [ 511.923305][ T8713] gspca_sunplus: reg_r err -71 [ 511.928561][ T8713] sunplus: probe of 5-1:0.0 failed with error -71 [ 511.985834][ T8713] usb 5-1: USB disconnect, device number 2 [ 512.059972][ T27] audit: type=1804 audit(1599505710.001:20): pid=11460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir099027439/syzkaller.9YcnUS/71/bus" dev="sda1" ino=15978 res=1 [ 512.161951][ T17] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 512.459663][ T17] usb 2-1: device descriptor read/64, error 18 19:08:30 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40200, 0x100, 0x10}, 0x18) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@nodecompose='nodecompose'}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xb40) [ 512.679528][ T9045] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 512.840539][ T27] audit: type=1804 audit(1599505710.771:21): pid=11463 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir099027439/syzkaller.9YcnUS/71/bus" dev="sda1" ino=15978 res=1 [ 512.879476][ T17] usb 2-1: device descriptor read/64, error 18 19:08:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x790000) r1 = socket(0x11, 0x2, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, r2, 0xee00, 0xee01, 0x20, 0x4}, 0x5, 0xfffff000, 0x0, 0x0, 0x0, 0x0, 0x81}) [ 512.929570][ T9045] usb 5-1: Using ep0 maxpacket: 8 [ 512.999730][ T17] usb usb2-port1: attempt power cycle [ 513.004515][ T27] audit: type=1804 audit(1599505710.901:22): pid=11468 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir099027439/syzkaller.9YcnUS/71/bus" dev="sda1" ino=15978 res=1 [ 513.080112][ T9045] usb 5-1: New USB device found, idVendor=0733, idProduct=2211, bcdDevice=58.8d [ 513.089447][ T9045] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:08:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./bus\x00', 0x0, 0x10}, 0x10) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x6a0}]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000000)={0x9, 0xc9, 0x400, 0x7ff, 0x200}) [ 513.172156][ T27] audit: type=1800 audit(1599505710.981:23): pid=11463 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15978 res=0 [ 513.191986][ T27] audit: type=1800 audit(1599505710.981:24): pid=11468 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15978 res=0 [ 513.193703][ T9045] usb 5-1: config 0 descriptor?? [ 513.323029][ T9045] gspca_main: sunplus-2.14.0 probing 0733:2211 [ 513.413858][T11474] hfsplus: unable to find HFS+ superblock [ 513.469486][ T9045] gspca_sunplus: reg_r err -71 [ 513.474577][ T9045] sunplus: probe of 5-1:0.0 failed with error -71 [ 513.545265][ T9045] usb 5-1: USB disconnect, device number 3 [ 513.549192][T11480] hfsplus: unable to find HFS+ superblock 19:08:31 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040)=0x7a, 0x4) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0xa, 0x0, "0007d44ea8ce9aace145928dca6d1b091a37ba8ac2f070b9a19c7f5a5f1c5323"}) [ 513.718745][ T17] usb 2-1: new high-speed USB device number 16 using dummy_hcd 19:08:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x40) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_udp_int(r5, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000140)=0x4) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, &(0x7f00000004c0)=0x20) 19:08:31 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) r2 = syz_usb_connect$cdc_ncm(0x4, 0x87, &(0x7f0000000680)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x2, 0x1, 0xfd, 0x40, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "9bd866"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x2, 0x3ff}, {0x6, 0x24, 0x1a, 0x672}, [@mbim_extended={0x8, 0x24, 0x1c, 0x692c, 0x6, 0x8d}, @country_functional={0xe, 0x24, 0x7, 0xf9, 0x0, [0x1000, 0xfff, 0x1, 0x56a1]}]}, {{0x9, 0x5, 0x81, 0x3, 0x148ef6d2929ebb03, 0x2, 0x2e, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x5, 0x8, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xff, 0x7, 0x2}}}}}}}]}}, &(0x7f0000000a00)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x301, 0xa1, 0x4, 0x11, 0xff, 0xb3}, 0x76, &(0x7f0000000300)={0x5, 0xf, 0x76, 0x2, [@generic={0x6e, 0x10, 0x1, "ab88a886d00c5ee99f6a90091c8853215bc02a5da35bda165fbbea1ed6e87f133459c83e1ed8d18327b758b9278d1ad5c3affc3ffc25c9e4a1e55598287f6c954732514321e9a625955b86335f9e52a6a0980b2ce567570586cdb5e5bed93c9fbe63ef23595de5a9c46ed3"}, @ptm_cap={0x3}]}, 0x5, [{0xcc, &(0x7f0000000740)=@string={0xcc, 0x3, "2de43514daa70174f2922aa4f75a6d1b404c078a3c4b818fdd4eb9ed2c1d0bce9305d144e6f9f92f88b47c936ca5c37a2e921025b165442a2d563fabf3f0682e3b0265362e08196a521f2c7f8d1c413aec274c61acaf0be74db2179a8e987a6f0acb5104e062246f343fefddfbaa4c61ad2ff031b695044baf67f305378bf5484a25355bb10e1bad8915ba70dbeee54e55c176cc0b12884a651dceae94a951e9b96b5d57681a8446d89322cc94eff4abc01cefae3b25c7779f8c5cb8c3bd36c94bb2a6da737e15ce3873"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x3409}}, {0xeb, &(0x7f0000000840)=@string={0xeb, 0x3, "077b1eebd70f9c48c73674dfb3bb088dd3ec3be88ffbebd2e98692f5d335aa47fc3b81963f96688d2ff8678db8216028429b5d0c0df570230ad894044c6019786cce5fc08b8f2e89d39f16c7782e881a5363298bc56c7890b8800ccc120635d34431506a2165c3bf7a67da5bdb7fadcedcadfeae57f6fe4b5302b5e2c6df096d25f6f2d2be2246ada5e002c839d7b832c11dd760b13457b4ba74aa4a87d35e1b5df89d35664110b0a39c87b42d1463670e77b64ad367e3ed4849acf4fda9935b2bb194696820a5a3d05d24cf7f11033078cd9eedd91f301a704ea6721f62cb240ed4bf50f91cd5c020"}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x500a}}, {0x76, &(0x7f0000000980)=@string={0x76, 0x3, "9fee5e56453591ace53b01e7b046ca42e0625a12c8e98ddf6204c6d9a71ee5e958829745ce9843d2c853259897f0748e09eabb162f8de16c0c32f19566d22300aa73ef31cb4dd13811e0d9b8e2692877e2d1a46d6207fe5ee8ed466f10944ecb56d2c280cdf489bdec0d8a0e4eb2027b32660583"}}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000b80)={0xc, &(0x7f0000000a40)={0x0, 0x30, 0xd6, {0xd6, 0x6, "c4c005a0ed819c99d3d3d5a3c32c308917908ac753fb00509ae92c2b3e87f9ad6a3f13ba6795817a0a047dbc03ebba8cb990438003e6cfd98b09db2abb3f42b3c2391a713e90bd4d23aa3b3c951eefad80dbfd1614e57b58302285a95a91ca1cbfd07f8af950e38f682c85538f3ae5c15287d443d10063fdb2bafa467d82ef1057f34c867c1e40c1a68d109537a87b7b9142bb00e98afc6ab7a630c6b1afd43fb699f2ea4e2cf675cc7993a96b51b02befabed4d9afe2cb9bd097efe967b321e3b1d92d3aa9021c28be6bde03d3be3722744b727"}}, &(0x7f0000000b40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000e00)={0x24, &(0x7f0000000bc0)={0x20, 0xe, 0x64, "d386154dea2f8025daf21b89b641d43c78f49b5dfb899b92761e38ef0a4e93bb997ce1d1263a994923736df8ab49607de165c92f1dfaa5e1c846c7cd04c58d64f0a43fc0ca5f1126795bb511261074e36d9bd4baf9aa06d070f64dbc6bc658cc97795447"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x80, 0x1c, {0x2, 0x200, 0x3, 0xffe1, 0x0, 0x0, 0x100, 0x4, 0x1d, 0x0, 0x0, 0x54a}}, &(0x7f0000000d00)={0x20, 0x85, 0x4, 0x80000001}, &(0x7f0000000d40)={0x20, 0x83, 0x2}, &(0x7f0000000d80)={0x20, 0x87, 0x2, 0xfff}, &(0x7f0000000dc0)={0x20, 0x89, 0x2, 0x1}}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = dup(r0) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x204, 0x2, 0x2, 0x801, 0x0, 0x0, {0x9, 0x0, 0x1}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xffff}, @CTA_EXPECT_NAT={0x1e8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x189eb76ad685d06b}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0xec, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x15}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @multicast1}}}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x20044010}, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x6c}}, 0x810) [ 513.931271][ T17] usb 2-1: device descriptor read/8, error -71 19:08:32 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100003141ec40ca082200004e0400000109021b000100000000090400000121e70d0009050d"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000002640)={0x1c, &(0x7f0000002500)={0x0, 0x0, 0x3, "4dd52c"}, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000180)={0x0, 0x0, 0x3, '*>S'}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d40)={0x84, &(0x7f0000001880)={0x0, 0x0, 0x3, "0e69d9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 514.148910][ T17] usb 2-1: device descriptor read/8, error -71 19:08:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df1209"}}, &(0x7f0000000040)) timer_getoverrun(0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) keyctl$session_to_parent(0x12) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$proc_mixer(r1, &(0x7f0000000480)=ANY=[@ANYBLOB='SYNTH \'Capture Volume\' 00000000000000000000\nIGAIN \'CD Capture\' 00000000000000000000\nVIDEO\nDIGITAL2\nPCM \'Mic Capture Switch\' 00000000010000000000\n'], 0x91) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x3f, @private2, 0x1}, @in6={0xa, 0x4e21, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, @in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @rand_addr=0x64010100}], 0x74) wait4(0x0, &(0x7f00000000c0), 0x40000009, &(0x7f0000000600)) 19:08:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x101}}}, 0x84) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x161, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) 19:08:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) syz_mount_image$bfs(&(0x7f0000000140)='bfs\x00', &(0x7f00000001c0)='./file0\x00', 0x9, 0x1, &(0x7f0000000200)=[{&(0x7f0000000440)="d4753bbd42eb5ad394153cbfcb3a79573faf931150797d5687df8fa121e65e00f47efcf99fa9dc98db074525daa53da5f1b17134ccd0ec164bee332c826294b161a59820f0e6c7fcb7a884703c86690d41b45b0642dbf2b7bb1f2d99defc88826866b8427e4fbf0f27c9d7f50ff69d24679c4742b68342bc48140b3f2176c28ce1f6f4bae3f11ea9a228840b821fb164acba58175adaa2b4575fc0d9516a86efce26443fb1497daad2bbda43fc5e225336cad812f6594270d07211ef156dbd6cad15ac5791ad2b001b7acfae3d366f5670855eaa8304f23787b073fb3ce6d1256484518293a4a88311fbd93df87543b47b", 0xf1, 0x1f}], 0x2008012, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'veth0\x00'}}, 0x1e) 19:08:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) [ 514.780100][T11510] IPVS: ftp: loaded support on port[0] = 21 [ 514.988910][T10522] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 515.017694][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 515.234007][ T27] audit: type=1400 audit(1599505713.171:25): avc: denied { sys_admin } for pid=11512 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 515.243973][T11517] IPVS: ftp: loaded support on port[0] = 21 [ 515.342109][T11529] FAT-fs (loop1): bogus number of reserved sectors [ 515.349239][T11529] FAT-fs (loop1): Can't find a valid FAT filesystem [ 515.497899][T10522] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 515.514147][T11511] IPVS: ftp: loaded support on port[0] = 21 [ 515.609873][T10522] usb 4-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 515.619383][T10522] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 515.627506][T10522] usb 4-1: Manufacturer: syz [ 515.675097][T11516] FAT-fs (loop1): Unrecognized mount option "9\B-ale_ro" or missing value [ 515.757632][ T3091] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 515.769511][T11529] FAT-fs (loop1): unable to read boot sector [ 515.789690][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 515.800492][T10522] usb 4-1: config 0 descriptor?? [ 515.869066][T11522] IPVS: ftp: loaded support on port[0] = 21 19:08:34 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38040000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 516.140160][ T8710] tipc: TX() has been purged, node left! [ 516.545109][T11582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.748510][T10522] aiptek 4-1:0.0: Aiptek using 400 ms programming speed [ 516.759073][T10522] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input19 [ 516.931513][T10522] input: failed to attach handler kbd to device input19, error: -5 [ 516.941460][T11582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000000)) r4 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x8, 0x82c0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000400)={0x2, "dc64ef7476f733ae939b97357469e887556ec9f17a9815330f11aba593b75d05", 0x1, 0x1}) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000140)={0x80, 0x1, 0x4, 0x0, 0x2, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @empty, 0x8000}}) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r7 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r7, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r7, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x60) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r6, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r5, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r8, 0x0, 0x6a0}]) write$P9_RREADDIR(r8, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x110) 19:08:36 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe6, 0x8e, 0x6, 0x10, 0x93b, 0xa004, 0xcd74, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0xf4, 0xfd}}]}}]}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f00000000c0)=@ready={0x0, 0x0, 0x8, "1b94afc5", {0x1, 0x0, 0xfff, 0x5d, 0x40}}) [ 518.004643][ T12] usb 4-1: USB disconnect, device number 8 19:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="019909fd4065911ee4c3608fb3000000000000000000ff5000"], 0x18}}, 0x0) sendfile(r1, r2, 0x0, 0x11f08) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40044149, &(0x7f0000000140)=0x4) [ 518.778147][ T9045] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 519.010865][ T27] audit: type=1804 audit(1599505716.952:26): pid=11616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603760854/syzkaller.PjeWmA/49/file0" dev="sda1" ino=15994 res=1 [ 519.035928][ T27] audit: type=1804 audit(1599505716.952:27): pid=11615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir603760854/syzkaller.PjeWmA/49/file0" dev="sda1" ino=15994 res=1 [ 519.139032][ T9045] usb 4-1: Using ep0 maxpacket: 16 [ 519.438881][ T9045] usb 4-1: New USB device found, idVendor=093b, idProduct=a004, bcdDevice=cd.74 [ 519.448168][ T9045] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.456422][ T9045] usb 4-1: Product: syz [ 519.460893][ T9045] usb 4-1: Manufacturer: syz [ 519.465615][ T9045] usb 4-1: SerialNumber: syz [ 519.609657][ T9045] usb 4-1: config 0 descriptor?? 19:08:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) signalfd4(r0, &(0x7f0000000200)={[0x7fff, 0x1ff]}, 0x8, 0x80800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x3}}]}, 0x2c}}, 0x20000000) syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201bfffffff0a000000ff45ac0000ffffffa900e9311b000000000000068000000063000000e100e2ff8777007200300740a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 519.654941][ T9045] go7007-loader 4-1:0.0: loading firmware go7007/px-tv402u.fw [ 519.726630][ T9045] usb 4-1: Direct firmware load for go7007/px-tv402u.fw failed with error -2 [ 519.735916][ T9045] go7007-loader 4-1:0.0: unable to load firmware from file "go7007/px-tv402u.fw" [ 519.745511][ T9045] go7007-loader 4-1:0.0: probe failed [ 519.920708][T11625] udc-core: couldn't find an available UDC or it's busy [ 519.927865][T11625] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 19:08:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x400000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x6a0}]) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) delete_module(&(0x7f00000000c0)=':{.!\x00', 0x0) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 520.033118][ T9045] usb 4-1: USB disconnect, device number 9 19:08:38 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x6}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x55, 0x5b7343) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x800) [ 520.832149][ T8713] usb 4-1: new high-speed USB device number 10 using dummy_hcd 19:08:38 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000012c0)=[{0x0, 0x0, 0x10000}, {&(0x7f0000000240)="800dbad7dd8b0eda45c5d29044f626e0c72cd7fd895d257c9db5ab6359fcbb4e0cda5ccbf4fa7291fca202763f4df812eccfabc87bad18a74cca13d5ff8e98542c56c3ae9bbe2b249ac978eb7f2baaaa282100c236c7147e7b6fa0b4e3d4b5adaf887a547c1145a41a27c07a301abd08dbf7e967eb270c2888304334f426127440ddc8c64cae0e59409f7906a0bb7e546c6643105963d50e093b44dbb6eb8f1a27a4a8be08dd5b529082336110fe7b42d8f0c7bf60aea5c858b7c7975f2ceac0736a80b4908314719bfbb1afbc82d3d7aa61b7450afb0d8a0eb5146bf0f15eb1559770300f5fa1e685b0851c28bbc2f6dbfd19ae4e7fbdba0572cb901f1646d118c05adde62a116c4e3573dfa09d078d81e179d9c430c2d08ca74dca31ef49472c88573282043c1af92b919c2bda3307ef684c3665974059319a89df878127a2ac6d0a0177b87cb9894b3aaa3afc792776c046cbb43ccb689047e537785b00f2a1f0e827dac458713f27527276468dbe361a029dc3eefdbc8cb8709ea9b9dcbe34b546fde6daf31974c63b146eb2d82fd5a2e1bb3f333ce3069b0f7191999911b877b0eb39aa8c0ca18e63519ef0327563bad30bec4364a20090a96e8ee2ac103781a10a8fb16b1860536179f882b7c0221e402f0949413f2536ee5402a388823261", 0x1e2, 0x9}]) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040), 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0, 0x6a0}]) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, &(0x7f0000000200)) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000129bd7000fcdbdf25050001000c00990080080000ffffffff"], 0x20}, 0x1, 0x0, 0x0, 0xc014}, 0x40000) [ 521.119629][ T8713] usb 4-1: Using ep0 maxpacket: 16 19:08:39 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) gettid() read$FUSE(0xffffffffffffffff, &(0x7f00000013c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) process_vm_writev(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/79, 0x4f}, {&(0x7f0000000100)=""/148, 0x94}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000200)=""/209, 0xd1}, {&(0x7f0000000300)=""/121, 0x79}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x7, &(0x7f0000003580), 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0x10}, 0xc) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0xd) r2 = openat$nvram(0xffffff9c, &(0x7f0000003440)='/dev/nvram\x00', 0x80, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000003500)='/dev/ocfs2_control\x00', 0x402, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003540)={0x19, 0xfffffffe, 0x80000001, 0x10001, 0x301, r2, 0x401, [], 0x0, r3, 0x4, 0x3, 0x5}, 0x40) getpeername$l2tp6(r2, &(0x7f0000003480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000034c0)=0x20) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000003400)) 19:08:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000080)={r2, 0x80000001}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x11fa, 0x2, 0x7, 0x32, r2}, &(0x7f0000000040)=0x10) syz_usb_connect(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) [ 521.638454][ T8713] usb 4-1: New USB device found, idVendor=093b, idProduct=a004, bcdDevice=cd.74 [ 521.647821][ T8713] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:08:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x3530e0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x7}}, 0x18) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = accept4$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) r4 = openat$nvram(0xffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') r6 = openat$full(0xffffff9c, &(0x7f0000000480)='/dev/full\x00', 0xa00, 0x0) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, r5, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_LINK={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x40) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f00000002c0)={{0x3, 0x0, @identifier="76f2a25fe714505794f40555188f280e"}}) bind$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x0, 0x2, 0x4, 0x8c, 0xff, "63b86b5b023623157faa23421293dfae266453aea1d7b9af51704fe7ab73c8902508bed680829576cf5d2943395f7b35a5d2f0c8f425699d030f89224fbdde", 0xe}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000300)={0x5}) r7 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000100)=0x8) close(r7) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f0000000140)={r8}, &(0x7f0000000080)=0x10) close(r7) [ 521.719288][ T8713] usb 4-1: config 0 descriptor?? [ 521.770468][ T8713] usb 4-1: can't set config #0, error -71 [ 521.829075][ T8713] usb 4-1: USB disconnect, device number 10 19:08:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000030003dfa00000000000000000000000068000100640001000f00010074756e6e656c5f6b65c6c3038800028014000b00040000000e00000000000000000000001c000200000000000000000000000000000000000000000001000000040006000c00070000000000000000000c0008000000000001000000"], 0x7c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x1c, 0x0, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x521be2fb93406af3}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) 19:08:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x7f, 0x3, 0x22, 0x1f, 0x5, 0x2, 0x101, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={r4, 0x8}, &(0x7f0000000240)=0x8) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000e40800000085fb35cb005ad4fdbb4967d7714700000000", @ANYRES32=r2, @ANYBLOB="0000000000641d7f0f1f3f292804001603000003803a0009000000800000100000"], 0x3c}}, 0x0) [ 522.368492][ T8713] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 522.608370][ T8713] usb 4-1: Using ep0 maxpacket: 8 19:08:40 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2000000aaaaaa01000100dd6000000000083a00fe800000000200000000000000000000ff0200000000000000000000000000018100907800000000"], 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x6a0}]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f0000000040)={0xfff, [0x2, 0x3, 0xc14], [{0x9b3, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x20000000, 0x8, 0x1}, {0x516, 0xd597, 0x0, 0x1, 0x1}, {0x6, 0xfffffff8, 0x1}, {0x81, 0x1d75de1, 0x0, 0x1, 0x1, 0x1}, {0x3, 0xffffffff, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x8000, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1, 0x1, 0x1}, {0xfffffff8, 0x4, 0x0, 0x1}, {0x6, 0x1, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x2, 0x1}], 0x1}) [ 522.728910][ T8713] usb 4-1: config index 0 descriptor too short (expected 2327, got 36) [ 522.737623][ T8713] usb 4-1: config 0 has an invalid descriptor of length 29, skipping remainder of the config [ 522.748493][ T8713] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 5 19:08:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) setresuid(0x0, r1, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000340)={0x2, 0x4612}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 522.888190][ T8713] usb 4-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=2c.87 [ 522.897471][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 522.905773][ T8713] usb 4-1: Product: syz [ 522.983291][ T8713] usb 4-1: config 0 descriptor?? [ 523.144857][T11676] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 523.269941][ T8713] usb 4-1: USB disconnect, device number 11 19:08:45 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)) 19:08:45 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) r1 = socket$kcm(0x10, 0x100000000006, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000080)="39000000140081ae00002c00050001872c546fabcae5e574050e00007c355fee27a0977e0592616675e285af71583c7d06a601000080000000", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 19:08:45 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="94000000566b1b0d6b403ea1f7994cbc45d76b2545a461d3d11dcf7db4e0446337b53cf1d7a7f7d2f23a17bf6190cc4782dd1ddc97ae13cac8a20a56faece59482e68c372f0b67e465a629db7b4bcdecb114e5d3cfbc757ca713e0136726a51e7d72c92bd6a0a8191cf5797b98be992a657e58149aa1a7fb434fe5b5b1823ddad7fc4219f1aa553b930568d525d0a58a73a01214d248946ea355", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf250300000014000200fe8000000000000000000000000000aa1f00070073797374656d5f753a6f626a6563745f723a7661725f743a7330000014000600766c616e300000000000000000000000050001000100000014000200fe8000000000000000000000000000bb050001000100000014000200ff020000000000000000000000000001"], 0x94}, 0x1, 0x0, 0x0, 0x48001}, 0x881) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) 19:08:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2}) 19:08:45 executing program 5: ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000000)={0x8, 0xe4}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x788}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x8000) r1 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x1ff, 0x440200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000001c0)={0x9b0000, 0x1f, 0x9, r1, 0x0, &(0x7f0000000180)={0xa20933, 0x3e48, [], @value=0x81}}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x3a8, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x142f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf2d6}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x1ac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "cf2e2c8fcc66e616a4d3e29388f344ddb356e9fa5f3bbe"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "d8c38fcb07bed9cea9b6f08006fbdffd10adfcd74a82"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "c83dfede45c3b1cc53b1cdd7df5a106cce4337cc3f4c2d5a3f133806c8d2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0xce, 0x3, "0e58165c5bff24a5364efb9c91035db7fb0fe8bb92e8c3495ffb1e5ca09b842650a26270d314cd487b5339fa79dc9b51f47bff35d94c3f042e55627142d53f0e29ef678d54a62e3c3aa179331d7da5f29689e5c79ca46518560855c0795dfe0c12dc0fa7578851d6c68ff99448149098df8fb01f40c15f6368896bea2d68597f93756acfddd1dfd2d1f0a0c688582fe19455e6548606da3e52cc7899cbc3025610a7d83002c1abbb47fe06c69a9c9ac2a5dfeac21f97d4b3efab4bc3e50f0b6d1b769c43ccb7b47ca32f"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5d1a}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9000}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ec7}]}, @TIPC_NLA_PUBL={0x4}]}, 0x3a8}}, 0x4001) r2 = signalfd(r1, &(0x7f0000000640)={[0x7ff, 0x5]}, 0x8) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000680)={0x20, 0x0, 0x0, 0x9, 0x401}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd0, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4008000) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000008c0)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000980)={'syztnl1\x00', &(0x7f0000000900)={'sit0\x00', 0x0, 0x29, 0x6, 0x3, 0xff, 0x14, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x40, 0x0, 0x86e5}}) r4 = open(&(0x7f0000000d40)='./file0\x00', 0x18200, 0xf6094287784e2a2b) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000d80)={0x4, 0x1, 0x6, 0x1000}, 0x10) r5 = openat$bsg(0xffffff9c, &(0x7f0000000dc0)='/dev/bsg\x00', 0x400400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002280)={{{@in6, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000002380)=0xe4) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000023c0)={r6, 0x1, 0x6, @broadcast}, 0x10) keyctl$chown(0x4, 0x0, r7, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000002640)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002600)={&(0x7f0000002440)={0x18c, r3, 0x1, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c808) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000002780)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002740)={&(0x7f00000026c0)={0x44, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x60}, 0x1) 19:08:45 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_gettime(0x0, 0x0) 19:08:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = getpgrp(0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x3000000, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2}, 0x0) 19:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 19:08:45 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 19:08:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) mq_timedsend(r0, &(0x7f0000000000)="b524aae6da80e9ce9aa48cb8f8206b3523851caee9ba846b4854f4d5751a407988411494769c1a38016bee2d13", 0x2d, 0x4cd5, 0x0) getrandom(&(0x7f0000000280)=""/148, 0xffffffffffffff4a, 0x1) 19:08:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 19:08:46 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 528.486816][ T8712] Bluetooth: hci0: command 0x0406 tx timeout 19:08:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8082) 19:08:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 19:08:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x535101}) 19:08:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="9f087747c406248d8999601fc66c52c77325f0c3bb4245df34cf5da214d425bfc348f88c7be243a04233285067942f045907b36d908cbb97977cb7fa5eb1561651115b422f9b772c4f6afdf73700e3ee7b8c32e21c4451b7b083263b28765d9430f6092a0af9edc34d0101ed93aad2e1e623e6636aca86a5d6661a525d5b215942f373e6ee8ca785c3c6f0f5b1fea7e2749f11ad118f327ce3d72f7fed6de0ac5d38b8d7a1d6ed4eeb04cd6427f36acd402a95b1393f25b0b873f0257c73a4c870b5b667afd3ff2c6bbefa4b9e5a64b1e2e91d8022d22241", 0xd8) [ 530.792225][T11728] IPVS: ftp: loaded support on port[0] = 21 [ 531.422492][T11728] chnl_net:caif_netlink_parms(): no params data found [ 531.650534][T11728] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.658158][T11728] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.667885][T11728] device bridge_slave_0 entered promiscuous mode [ 531.739648][T11728] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.747225][T11728] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.778922][T11728] device bridge_slave_1 entered promiscuous mode [ 531.869620][T11728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 531.890687][T11728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 531.961347][T11728] team0: Port device team_slave_0 added [ 531.975500][T11728] team0: Port device team_slave_1 added [ 532.131015][T11728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 532.138326][T11728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.165416][T11728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 532.211021][T11728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 532.218240][T11728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.244849][T11728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 532.419990][ T8714] Bluetooth: hci5: command 0x0409 tx timeout [ 532.459020][T11728] device hsr_slave_0 entered promiscuous mode [ 532.501453][T11728] device hsr_slave_1 entered promiscuous mode [ 532.509753][T11728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 532.517765][T11728] Cannot create hsr debugfs directory [ 532.878479][T11728] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 532.910860][T11728] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 532.940838][T11728] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 532.977545][T11728] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 533.361529][T11728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.402595][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 533.411991][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.438077][T11728] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.465281][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 533.475166][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.485440][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.492851][ T8713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.567336][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 533.576615][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 533.586676][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 533.595973][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.603179][ T8713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.612394][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 533.623224][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 533.634130][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 533.644533][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 533.664816][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 533.679271][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 533.689642][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 533.730881][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 533.740446][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 533.782972][T11728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 533.797459][T11728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 533.806783][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 533.816334][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 533.933437][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 533.942669][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 533.990591][T11728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 534.216309][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 534.226321][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 534.304879][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 534.314351][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 534.343767][T11728] device veth0_vlan entered promiscuous mode [ 534.358295][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 534.367561][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 534.408413][T11728] device veth1_vlan entered promiscuous mode [ 534.491068][ T8714] Bluetooth: hci5: command 0x041b tx timeout [ 534.506436][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 534.515855][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 534.525040][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 534.534937][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 534.548891][T11728] device veth0_macvtap entered promiscuous mode [ 534.570753][T11728] device veth1_macvtap entered promiscuous mode [ 534.600032][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 534.609893][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 534.649155][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 534.659759][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.672662][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 534.683325][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.693365][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 534.704018][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.714105][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 534.724756][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.735741][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 534.746352][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.760646][T11728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 534.772983][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 534.783489][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 534.815103][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 534.826833][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.836873][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 534.847515][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.857558][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 534.868169][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.878214][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 534.888899][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.898963][T11728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 534.909581][T11728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 534.923624][T11728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 534.933562][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 534.944389][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:08:53 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)={0x200000, 0x0, 0x18}, 0x18) 19:08:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 19:08:53 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000780)=[&(0x7f0000000100)='\x00', &(0x7f0000000180)='J-\\#@\x00'], &(0x7f0000000900)=[&(0x7f0000000800)='-+(@:\x11[%+\'#(-{(}\x00', &(0x7f0000000840)='%,\x00', &(0x7f0000000880)='tunl0\x00'], 0x0) 19:08:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="8000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000e00ffffffff000000000800010068686600"], 0x80}}, 0x0) 19:08:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x10, 0x2, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40440c0}, 0x240000a5) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) [ 535.942715][T11997] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:53 executing program 0: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x8, 0x0, 0x0, 0xf8, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x25, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x81b, 0x2, 0x0, 0x9, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0xff00) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) [ 536.056675][T11997] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 19:08:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5420, &(0x7f0000000040)={0x7f, 0x0, 0x0, 0x0, 0x0, "13edf714a893b900"}) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "e0bb08a001001f90"}) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "87b80543fdfb9e89"}) 19:08:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0xb, &(0x7f00000001c0)=0x2, 0x4) 19:08:54 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)='\"', &(0x7f0000000040)=@udp}, 0x20) [ 536.577196][ T8714] Bluetooth: hci5: command 0x040f tx timeout 19:08:54 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 19:08:54 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:08:54 executing program 3: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) 19:08:55 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7a80c54c, 0x4cc8, 0x0, 0x0, 0x7, 0x0, "9d1c1048641b2a9aa62a326bd4d9f6f072b94a7bdf315f90c0b43bb07235c8422c4bb92d143af46a1c4913f0bc104a6d0e3d8d289b5f08a5a2971872877f2572", "173d070204476f59dea53b882b0986d80179562a3cf78902b61174be27152cab1895b2c73245f74888e8aa00", "f16bf638cccaeb40e3aa2ccb187fe4c4786d2701aed1e5bb6e4de54f77ed9d34", [0x1, 0x3]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002540)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x48442) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c00, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 19:08:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 19:08:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5608, 0x0) 19:08:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="a6", 0x1}], 0x1}}], 0x1, 0x40d0) 19:08:55 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) recvfrom$packet(r0, &(0x7f0000000140)=""/206, 0xce, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) 19:08:56 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0285628, &(0x7f0000000040)) 19:08:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8000450a, 0x0) 19:08:56 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'user.', ']%*#\xe3:)\'(&\x00'}, 0x0, 0x0, 0x0) 19:08:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDCTL_DSP_RESET(r0, 0x89a0, 0x400000) [ 538.359303][T12042] syz-executor.4 (12042) used greatest stack depth: 3320 bytes left 19:08:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0xc) [ 538.645489][ T8714] Bluetooth: hci5: command 0x0419 tx timeout [ 538.726018][ T8714] Bluetooth: hci1: command 0x0406 tx timeout 19:08:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x40004580, 0x0) 19:08:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x40, 0x4) 19:08:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 19:08:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0424fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 19:08:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0xa0002, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x5) 19:08:57 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 19:08:57 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0xa1) 19:08:57 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x220, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@private, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'macvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ipvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @rand_addr, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 539.869846][T12071] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 539.878145][T12071] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.3'. [ 539.887883][T12071] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 540.088993][T12079] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 540.097340][T12079] netlink: 250 bytes leftover after parsing attributes in process `syz-executor.3'. [ 540.107145][T12079] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:08:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1fffff, 0x2, 0x82031, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0), 0x0, {0x800}, &(0x7f0000000240)=""/211, 0xd3, &(0x7f0000000340)=""/93, 0x0}, 0x58) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000000)=0x4, 0x0, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 19:08:58 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) 19:08:58 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f00000000c0)='net/ip6_tables_names\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') syz_open_procfs(0x0, 0x0) read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x100, 0x0) read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001340), 0xc, &(0x7f0000001680)={&(0x7f0000001a40)=@newlinkprop={0xb0, 0x6c, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x400, 0x1000}, [@IFLA_VFINFO_LIST={0x90, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x9}}]}, {0x30, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x8ad, 0x1}}, @IFLA_VF_TRUST={0xc, 0x9, {0x19b9, 0x6}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9}}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_SPOOFCHK={0xc}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x400a800}, 0x4000) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, 0x0) 19:08:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x1f19, &(0x7f00000006c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 541.043404][T12094] device bridge1 entered promiscuous mode 19:08:59 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}]}, 0x1c}}, 0x0) 19:08:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 19:08:59 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001340)={0x4, 0x0, &(0x7f00000002c0)=[@register_looper], 0x1000, 0x0, &(0x7f0000000340)="43f6eb1cefa766e533f4ba3d08a2ecd6fdeee0aac99bcfed00204461c9bfc1b749d6aaf54f0769020a69829671350814d720a815affac394a6e2e877b2acbd498e67aaabe0dfc3c386d94cc13779c9425cf4ffa70de01f8d2f5dcf45e0634269d920f022ca61eeea6ad95dc2ddf9cdd197f30ddf697b2c85b26a593695d13cd720713369b00a4052236c7323e50267bd6846d5a50258cbdb109a55bd60abeeb270292667733ef7d00ff43fad5d3e56c66d82799384562c49a286357b21b360e06c0b2380e5cff7850fc73dffc947f8ff38ee5b8c8f3ee73ccc228b61f8dbdacb807f2eb6cca033684851a83ba7307c0c3e5e30b20c7f5a4a2a91d43fdf5033dbb7dec5831d5c84742f65e9e1d47913bbe20560b1db960ea1673b644739dddf8a518dbe72435630a42847e44c85079fccfa9e046e4af033b7daa0ef641d64d15e27c2324d3a044d59eb0f210b78d6d9ce5352cfe4560af83de94b5fa8cf6ee0dfd7b457ae7440013172546722c4dca1f22049c5822829e07afaa0f7f41152de39a67694aa5c77d2692254793d73647d6f26083f6d1f84c0ed88e7ded721a87841e507efd0f6305dbdeeee477a1c721e688c96750a59a3d58247fd06bc97d62ca6e8152d7976291c5f6861509f233a51f41de9baf1384d65d97f92919d36803b44a24c5c4f26419bc31196a83f0f78464eda3ba2d30c7ad451810aeb4822c2b74bb31e884a28afbdbb2e8a4ebfccd15bb45a66e16b6724db430c6beeca702fcfd531148ecf24227399340f69a6d9154e7392276ade9a1bb657abd8f111fd4dc6b178ca738d3975c82e97a9e0c38817e0b0f40e4ed1c61a268d267ec085d330541cc43e6fbe8bbdf02c32a388674abc44decdb75f214a442d0251b7b530e18693eac8cb3f148a922beae37d3669291a66b5594e8b44a51f0c784c0acb2ce930ae0cd6d0b4204de34747c6d4a81550ebead536e4affdb016bd8d1bbd3328de5fdcf8897cb83f6b488d3f5ca5bfe4b565a7c499f6f496f5a3afcfc9c297e5705f12726551536afb789f8845f2b5779f9e3ea38b78f15ea8f21dac5e675308eafd2ab77701a21511044be345c1b74986788825ce2db10da055f96041630670732cb1c7c07ee7c73a5ea9eb0b496bb811682f08c48da01d0e0c5e3fbbc0706282b3e1cff2c0de367ecd83ffa85314984279590510a87c800c94bff3c06be9bf14bcf2988fb9916b2d4a8e55f2105f94ffe6eb372125ef4a54995e576796eac2452a46966b8b29a3777be9554936033b3780528d89cd398a05bd49058bd3e154cefb788e788c9cc649f378f8876d164403c2ff015ea6b40a2b45213093257d788431cac28a8d93233db2472fe282dff8047f51fd414effe1684cc288e05499d137949e4e3a2ea0500ec70cd22343ff0b4aeece387aa5bf72efbc66277023c9d71f18e023ab7b48e88e06b00b9aa5e1707b0966b64eec0bfcb9e68792e14c7d4f20b31f713afba72836bdb461c1920229aac520cfb17a6f2014a037287d9de6a1384dadd15420ddc65ea9cf6fd563ff7fdac902bc0a9594ebb1521f0509949b365afac50d2399f2a52fca4fee7d0f2bb5916f704dfe7025f890088e9bc1e1dad0c4cebc1d4baff4136cc7339366d03dc3d7939dd8bed56ac4be2dd2942e3b480088fe32cb58fc5a73ffcdece1af6b97696caeac6c9cc75d62e06f809f7647f3e97557dec43fce6540c81b7153d31c8dc734c90f9879eaaedd686bb598e798b2c17e976a19c8816389739437a60517bec3eb9d4af89dc67246701b4059ddef6fe83bf8faa5092ec50c5636032dfc18391ac30aed16085a78f9fe4c93cbc9cecebfcf5702ef33062c76444626e437a03033b5c778b9672f929ccce58c7e2359777389bd37862004e56a99b3297c1b3314863f77f13949467e86b87c552dd6296cea7d058179bdacaba5effc3664c7c1de22afe31f933ad5a693fa292a9151837f9fe2433731cbe537605639f399e42c99ec39f3d680abebcd031fcb07ee53d732c077b9628f999d0ce992422d7be743d48a7ae2034374d47d6607bfc0ad4d982bab265f463b262e328aad6fc473afd6dcf2d0608f00e92f18b9da2672d8eabeded2f27a607a24a38d255951c0ffceead3ea42d125f3e6010b6847bd99c279e66b8cbe632bc384398cbb39e813c7c6f33472ab3bfa594cbe39f051776797537991bd4b8dcc77a39c7eb6ac467c764da9c6d23e2054433e33e894c307ce0639d17168c85415b3e80880a064d9b7b0c12364c26158f5b22cdf77d427ffdb999fe40a339f1f9b9cb4922e0d8c6987efd3b899e7f4e4bccf66c8a9648c778f17b04411fed6cf555a8ee1fedc50af8aec2354ac2a640312e8ab3a054c008e627136cbced23ae6c52aa088b22cacef3bdd5253570d8979756c242d88bd3bb148371083792e853fef27dc677aac3056ad3ebc784ebc1b97ac44ab4b26c3933b0a86548aa6a0c08c7ddab0dd4385810db9d9a92882b56690531e508e674b532be5ef3a16eb5ce9749c7ef040750b36339e492d1150d83a6ad0c88ae29c6d2bba888a0fb9dda9ca89ff3a27b1fe010cc2ca3bb3e041c5865a254661517ae72162de630e006a456aa8391cc5a2bd5c28faadd41df7945d05124cb27a5b4ef0bba432949f310ba0bb5cfdffe0f2ebcd0b2b2dd8b2d9ffcd3e8c35a3f72d8c2c59203451bda177683ef6d3efd6923feeaab35bc7b8e178c6c64f89bc8a207ecac2dd2dae459bc836e89c8932ed90a59e00290a7da44a510d492b1f0f701f0e6ba8021d1206be3ed5120bf33319d0d378ba72150ff8eea62912a4d22afd83fa75d55be8ffc13c1830ff53c8772ae3ab7dfc87d5eeb2ed76e094960d28c57de0635189fc0cb1dce8f96fc91fecbb5c77fa8d80a7cd320ea1653eedb710536da77ccaf6e0ebe258bd763781a5f6f6bd6c4adcef2d3860ebabae0a598ae869406ad9287f9bb4f991b33440e6d549e9ee77d338e261ad4ee2ebac17909c201ed00b041ac2bc27ba898353c031d5d1ec071788d9ce6cf888d3a4b7dbb5b64abd1ae33d4472c2805143964a5b0a04d93f76e43973d69681fa8474b688933a1223bf2702f579ba94982a49401adb0271c40bc1e3a3798defd1aa5d298ede4eb6126565cc9edbc3aa62af7ef12de4c8d4a19f2d9bd430f1f0ca9fa532b9ceda5afcc23460ef498ac65409ed7cf968ff610cfc604b2460470b546e677d33113b73b22f2fac0c5ef80bba80bfb1c659c1aeb178a98d528c664e6009e97273e535441a441ab3abd5b7b750ac3d26a52e159478cd1ad8d378349d643014d80de3c651421d800085e67682c2078c6c3a87343ac5adc6ece6e15944dc7c4719c4930526d8513acbff1dd29cc4393fd421b40e8c6193db4137b80ce9380b62bebd91f960b38974424362587cb2667d6f40daefdefbbc1bef000fae756093081da58150662aba5d069b5139a48265cadf5ec2afffb5e01b50fda24dd88b2d874f53678e7ccc13fb7c88d60d2d20dd4a18868cdd2fa8fe3370f7cbb37583617dbc7d6287bf012ecc87bb0881af924207e4298dbeb1ed3cb1de134a1043a8ccd0b3cc822489818ac72229520f8da71ca44f1abd44290458cd30d617dc9d560c8e09dce66932cdc0e3528f709f6c0c9edefc7d66184f15eebcd425c0e5b0a6f6d650cb785812177242f033bb77f6da7d61132bd65bf034ee9b7d875ad5296f39e7210248b0f9b8a6101775e2ee0a20c576b6e2e480c1834f4bc74ca6ea04aa669f7dc2d8c561fa0810a53818a4ee42f582993f6387f01d20d35132709ab9675e1487c8cbc2591f6695436e9bc4a70614c749047acb3a55a28d95e8fcff87876d12e26ffbe3ced0c0e43613b9ca08610f80488128387a83e39cd54bf4ce9501c59426ce3dd69a498b3b78e3ba4b05b91aabd9c7823bc736e5673f5d518a7c3406f89077649fe270143fa658cddfa96df20dea8ecef3e994426e6a9bb641e0370546322d6873568e69256b0b99c13e4dd5fdbbeda4bb0ad1fb5bb78281616a0cb2d197cb58c01512494eac1db08739ba9373cfb8cbd9640f77be67517bc7cb6542fa9525674a0e1f649aa7dc80668faa2feaae7bc3f66271623463a4dc314e130a37e99c18299b059d03f69d045d3bb1e88d44acd76c3d2f15e0e31e6db6091f56ce907d06b4ca0d9e205838a8f25cc1f4ca4f0ffc068806e5527c25c7e0a1244e2e8bdc09a1a48c8f6d8cb3bb98c4c1c64233967e884461ab011cee1fa30214c4cd3ed97b88ec03f825df37a47081fb7e34d501be1bd156657a3b87912fac99c137505b18e8668294eb029197f60de1ffe55752266455c28c653c49a5a56bd6f54160521d4bbffc90bff640a9e362be821eccbe0b981c55c2da1d37bf0f459fcb917a1e7564bc399d8216c00430f3ac1396fb248909ad51c32862f72ef32f068a463f51dd545befd699e7ba60086fe8099115526a914f66ed9471beb81ebc9b3838c795e4f6c42255b4c3d344483dedf106b450b5673e89c27229b783b40332873859bc04ea84b07205149f96639186806afa66d8f6e9b8a81ba8b30dd16296a815cc97c0f6be2f17fdc85f13d201669a0510705dca24f4d857ba329ebf432a6044050b5be0824d71513935930de5f8965d0da1616ba60cd649574fd15ed8e01005fda1c4173a37eba8e9d74c3936c0600a3bcb27523d090f2ad4ff901f7e7bf4e1555236f43415a7c278f513ad077a573ec3898a97cfa398660beb0f3fe42853a8ec0a95a5e1a7903abdd782c5c85f4ba459fc5a3d9ba2a0dddf684a8065f9a4a40d5fc46c7ac290698030d6d761211475d50e45c6e99d5d41359efc403f742e3cbf7dc6c020b88b59a00b80f66c9198f4256b50eec8bf7d0c364435ae54efbe89d20d11ca7a87d76e90d93fbc6e96a657f1249669f9fb6fd9568f6662c8d381159062b1e7164d534ff729199d7b92815790908e226820637ba1a49062e60b9e83a12999f9cfc1f7cff5be90da712bb7a5f0dc78980f972e556fa6ec9c2c3bc627db13562b79442d2f81ff422e1fcdaa5f14faa74c1e208a68ceb1b7ed5d84eeece7456ccbdfcd769cdd8f9855e044be2777d3da7a56df17c4b1989816c1cc4896173e12779bc7c9779db05c913b635c29a9aa2566fc4622cbc14e062e5e8a979b0071e5c1bf2f8ea26e775f576264dffcf734c3192e0628ccb325d641ae566374c7f25905c27a5d5381de815fffc192fbfbca15e215e293a990601ac596372313139bd00d27664194cc3a75285a6885b9ad5b16bf1b3daf3a65becc6fc2f9dde5a9ce79f158cf955693b697d54ad2649668faf3004d04e2c50eb047d639b4ca48ed74875245bed4274fe5edce50d81252d35691d782923420867873930cf9641062f5c6fc48819d42f4050a7d22ada6c18eb4093fe42160d6e38fd1a5c5c8e277f6d5f1657c361d53c7e284b953f789ff5c450f91bfb72430cf7c4fdb7f4189c333d2b35dc8c83150f944a67d0f582a553779aab883721020c76f0e34714b685aca6dc2609ee8ef0ba30e873defbf95d36727c323cacf5962a1ff96ddd25646344e2d29f82ed6c9a1c1c7d3debb059426fe518a28a85be0693f911d6687536a7f059070f789a61c50801325e325e1dc7c106ed86bafc84321fd17bbdb21ff0d931971c79081aba72f6a3c952d91d76eb3f4ee95638fb510caf590f7d74a780e24142ebb13b9d95d83d08ea6b368d2a8f0b33d634f12c2ca0b6c849342bd0e61e460e4210b5f5a00c4f9c634e22ab2505635f85ec0f8"}) [ 542.086033][T12094] device bridge1 entered promiscuous mode 19:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f00000001c0)={0x3}, 0x8, 0x0) [ 542.942016][T12123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:09:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)={r1, 0x0, 0x20}, &(0x7f0000000340)=0x18) 19:09:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x402, 0x0) write$ppp(r0, 0x0, 0x0) 19:09:01 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x88, 0x80001) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x652a78a5, 0x2b08}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$mouse(0x0, 0x0, 0x40000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000480)=0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000480)=0x80) ioctl$SNDCTL_DSP_SETFMT(r1, 0x5001, 0x0) read$dsp(r1, &(0x7f0000000200)=""/174, 0xae) 19:09:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x3f, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000100), &(0x7f0000000200)=""/99}, 0x20) 19:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0xff1454b0944df5c1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 19:09:01 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b1, &(0x7f0000000040)={'macvlan0\x00'}) 19:09:02 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x181802, 0x0) write$capi20_data(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10002c008680030009000000000000000010aa6ea95a656044ff36bf467742b5940afa3538863c8b6c59b222e321f8ee20f0f9dad47d15f56d71eec1a04e2146d0b3b2da97d2f3b7cfabb4f918b8203bf0ad5a6e8061b794dafcfd432b675801b1ed646c77c038c480f9bfbc5981427abcd30ea1fb4819dab4097c777bcf117acdd386bebb2217e8c92f786704831b0cde91495587a1f8b8446ea27b15c45428bb67d5c31df134863121f11353a940da16eef661cd910b56f9e0b707f3a1824d86247453660d6aa8eb94adefb926026ed8749d852ccf9b3745caa4ab4a1ce7d4e734ee507f084b67f14bc51031fbea90e8b87edd28e15f706e9bc42d631ee6d2e4442631c1eadc63f0ec3a9f417ad1eca4ff73bcf0157aa6bd219827a954d4ba2d2efa28b9d588a64c5a1cb0f55ed514aa66dab7231e98fd6269df5c4dc0bf346ed49a49bba84d70900cfc922ee19cc67b606b5249205e9b45e8a13fd7576e9607aaf54c729d40cd3ec5549a069eedccd649f4b731a42dede8d6e2f98e7475332b0a076c5cd5fc891951da36c6f35b76809e77705201252c1a49742764664bb1247de58197a413f20e122440f26df09825a4653d558463892e50855b6fabc4fd3f0e030ad785a276b3795972233f148e8d3f9b324393afe18b9e46c41f1ad49353801a160427418552b3b0edbe9645863564698d6b28012c76f78bcbbefd61894da597002251a970a84d19c45515327e9ed44263d3221aa4a129b5eec50f3bea62a2d508eaa89ddea90570b4c594739d583583691877135d3378ebe6cf482c25de063cf1a5df250cdf6a1c4ce06478281518596c530bb29c14376fb9d476ea9993908d4cf42bb92195d6f957f39274b391b2189fa6d8fe84cc75859b11485481d7d17e2c3e6e2f99479bf8c51a8662952424e5dcea71ca6afa08137b84e8392c2a33790f4245b8f4d7cf428cdf85a23b5f7feb65e24e39eeee0c564fa74b6ea1858910ddfe8e48e482ed0cdeddb22680d14db0fe52f05f57802ff1d44235bae26114fe56555a7c791004054a473a27b2249cd5a1b8fcdf86f4f52ec6b113be01ee0b28867ea0ae324e680adf74ffd77878440665912da7a25060540d65d862b8a21327a9713dca06394e186f15c87e145eff2802d785e0e2a84eb0bbd0ad695ad14786027164df04a8f8891ce2bad915de5ce464d2055093a7a3987f6ac7365c6c3b491a56306fa3894ed6b034a5638e98074c7e626fd177422efea3abc84ca2e28cdad1742f7e4adee9267bf9e65dffe8b289a24bd66b920326f74586dabad069be6da08437e25b76f79b425c20aeb58c9686c22fa0e0fddd780e1ae44e1baae654cb5d02231c78b443a65cee951745ea7a4142812c7c31ba64e79a5352e5528ad9b90cd44f7a79a95b65b7c79dab3a81"], 0x1012) 19:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, 0x0) 19:09:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f00000033c0)={&(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002b00)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1}, 0x0) 19:09:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', @ifru_mtu=0x531102}) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$x25(r2, &(0x7f00000002c0)="a058b054d9477dc893ae536304cfee9945dafb27aee74d458712702477", 0x1d, 0x0, 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1}, 0x0) 19:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x60642) write$midi(r1, &(0x7f0000000580)="12", 0x1) 19:09:02 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1000000}], 0x1e, 0x100000, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc480, 0x0, 0x9, 0x7, 0xfffff543, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x3, 0xf2, 0x5]}, 0x45c) open(&(0x7f0000000540)='./bus\x00', 0x200, 0x0) 19:09:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x119, 0x486, 0x0, 0x0) 19:09:03 executing program 4: r0 = syz_io_uring_setup(0x1b47, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000480)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x2b7b, 0x0, 0x0, 0x0, 0x0) 19:09:03 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="03", 0x1}], 0x1}, 0x0) [ 545.212067][ T27] audit: type=1800 audit(1599505743.145:28): pid=12184 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15770 res=0 [ 545.312976][ T27] audit: type=1804 audit(1599505743.185:29): pid=12185 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir099027439/syzkaller.9YcnUS/94/bus" dev="sda1" ino=15770 res=1 [ 545.338235][ T27] audit: type=1800 audit(1599505743.205:30): pid=12184 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15770 res=0 19:09:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x20}}, {{&(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}], 0x20}}], 0x2, 0x0) 19:09:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback={0xfec0000000000000}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c003, r2}) 19:09:03 executing program 5: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@dev}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}, @generic={0x0, 0x2}]}}}}}) r0 = socket(0xa, 0x3, 0x7) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x700}, 0x5c, &(0x7f0000000100)={0x0}}, 0x0) 19:09:03 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) dup3(r0, r1, 0x0) 19:09:04 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x9c286217fd8a9bce, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xc3000083) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x9c286217fd869b4d, 0x0) 19:09:04 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[], 0x1f) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x2000008}}}, 0x60) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x808100000002) r3 = socket(0x2, 0x803, 0xff) socket$inet_tcp(0x2, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 19:09:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:09:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x400448c9, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400448ca, 0x0) [ 546.652810][ T27] audit: type=1804 audit(1599505744.585:31): pid=12216 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603760854/syzkaller.PjeWmA/66/bus" dev="sda1" ino=15770 res=1 [ 546.806334][ T27] audit: type=1804 audit(1599505744.645:32): pid=12216 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir603760854/syzkaller.PjeWmA/66/bus" dev="sda1" ino=15770 res=1 [ 546.830684][ T27] audit: type=1804 audit(1599505744.675:33): pid=12218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603760854/syzkaller.PjeWmA/66/bus" dev="sda1" ino=15770 res=1 [ 546.855543][ T27] audit: type=1800 audit(1599505744.675:34): pid=12218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15770 res=0 19:09:04 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open$dir(&(0x7f0000000280)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file\x00', 0x802, 0x0) fanotify_mark(r1, 0x21, 0x40000000, r2, &(0x7f0000000100)='./file\x00') 19:09:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1000}}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 547.035287][T12222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:09:05 executing program 2: ioperm(0x0, 0x20, 0xa56) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) [ 547.094308][T12228] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 547.176825][T12230] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 547.204519][T12228] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 547.266027][T12228] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 547.277786][T12222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:09:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x100000b, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 19:09:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x28, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 19:09:05 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ab2000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 19:09:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x28012, r1, 0x0) 19:09:05 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x6}) 19:09:06 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001d00)) 19:09:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@empty, 0x0, 0x1}, 0x20) 19:09:06 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') 19:09:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0724fc60040003400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 19:09:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x600) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffff7f}, {0x8, 0x63}, {0x40, 0x7ff, 0x1}, {0x4, 0x4, 0x1}, 0x2, 0x100, 0x1000, 0x7f, 0x0, 0x800, 0x7, 0x4b, 0x20, 0x7, 0x0, 0x8, 0x12, 0x0, 0x3, 0x8}) 19:09:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000012c0)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x40480c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3887bdbaa86aa1ae}}, 0x20) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) pipe(0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 548.949605][T12272] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 548.958293][T12272] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.0'. [ 548.968004][T12272] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x130, 0x88020000, 0x0, 0x130, 0x288, 0x220, 0x220, 0x288, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv6=@private1, [], @ipv4=@remote, [], @ipv6=@private0}}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 19:09:07 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000680)=ANY=[@ANYBLOB="e0060000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf2502000000", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040016ffffff08000100", @ANYRES32=0x0, @ANYBLOB="100202803800010024000100616374697665706f7274000000000000000000000000000000000000000000000500030003000000080004", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000500000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400060000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="540102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b7570000000000000000000", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff000000080001", @ANYBLOB="3c0202803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040027000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000400003800010024000100616374697665706f727400"/214, @ANYRES32, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004001f00e57705000000ff0100e0010001000800dd01ab0a000050007f1f0100000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b75705f656e", @ANYRES32=0x0, @ANYBLOB], 0x6e0}, 0x1, 0x0, 0x0, 0x40}, 0x40004) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, 0x0, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, @rc={0x1f, @fixed={[], 0x11}, 0x4}, @nl=@kern={0x10, 0x0, 0x0, 0x2}, @can, 0x101, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7, 0x3f00}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={0x0, @vsock={0x28, 0x0, 0x2710}, @sco, @can, 0x5b, 0x0, 0x0, 0x0, 0x74, &(0x7f0000000280)='xfrm0\x00', 0x4, 0x798576ab, 0x1000}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x40, 0x3, 0x0, @loopback, @private2, 0x81, 0x80, 0x2, 0x7}}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) syz_emit_ethernet(0x112, &(0x7f0000000200)={@local, @random="8960c537e689", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "cbbb8f", 0xdc, 0x6, 0x1, @dev={0xfe, 0x80, [], 0x3a}, @private2, {[@srh={0x8, 0x2, 0x4, 0x1, 0x9, 0x10, 0x4, [@local]}, @hopopts={0x33, 0xe, [], [@jumbo, @enc_lim={0x4, 0x1, 0x9}, @pad1, @generic={0x0, 0x54, "90c9b5c9a258687f3344e63118149e73cda81b7ecec7b925298e7f75db23ad3897daae041142461c79b24a3bc2d6581a241f893897c1be1d097ff4ae336f6e738a0ed475f2ce35f42edef4868599d809ce1b8e3a"}, @ra={0x5, 0x2, 0xee2}, @pad1, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x2, [0x0, 0x0]}]}], {{0x4e24, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0x1, 0x2, 0x0, 0x7ff, {[@exp_fastopen={0xfe, 0xf, 0xf989, "93ad4cb921c5c2d205183d"}, @fastopen={0x22, 0x8, "6c637f2e5f07"}, @sack={0x5, 0x16, [0x101, 0xffff, 0x67, 0xffff, 0x7f]}, @sack_perm={0x4, 0x2}, @mptcp=@ack={0x1e, 0x6, 0xff, 0x4, "d8b5"}]}}}}}}}}, 0x0) 19:09:07 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000001680)='/dev/vcsu#\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r2) 19:09:07 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') finit_module(r0, &(0x7f0000000000)='maps\x00', 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) 19:09:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}}}, 0x34}}, 0x0) 19:09:07 executing program 2: socket$netlink(0x10, 0x3, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000005c0)={[{0x0, 'memory', 0xff}]}, 0xfdef) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x89}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x64}}, 0x4000081) 19:09:08 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000000)={'wg2\x00'}) 19:09:08 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ef, 0x0, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[], 0x50) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={'nr', 0x0}, 0x7, [@default, @null, @default, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) [ 550.160378][T12293] tipc: Started in network mode [ 550.165694][T12293] tipc: Own node identity , cluster identity 4711 [ 550.172214][T12293] tipc: Failed to obtain node identity [ 550.178121][T12293] tipc: Enabling of bearer rejected, failed to enable media 19:09:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x1b, 0x5b, 0x3f00, {0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0x63, 0x88, [], 0x0, 0x0}}}}, 0xfc9a) [ 550.291001][T12299] tipc: Started in network mode [ 550.296106][T12299] tipc: Own node identity , cluster identity 4711 [ 550.302573][T12299] tipc: Failed to obtain node identity [ 550.309295][T12299] tipc: Enabling of bearer rejected, failed to enable media 19:09:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=@newtfilter={0xec4, 0x2c, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe94, 0x2, [@TCA_CGROUP_EMATCHES={0x104, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xbc, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="b51cf6", @TCF_META_TYPE_VAR="892b9136d171212292f7"]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="9de9b222c4d5ee67", @TCF_META_TYPE_VAR="9924ad28e5"]}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f1214199eb884bdcd2", @TCF_META_TYPE_VAR="c521", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='g\v']}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="73ea01bc228e", @TCF_META_TYPE_VAR="b0340b27c1", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='qE']}]}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x118, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10c, 0x2, 0x0, 0x1, [@TCF_EM_META={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f144c22c79", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f8"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="68f9f432540a9a8f1f"]}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="193eef827d1e878e4a"]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="5350c261", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fe0e82", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="44218c", @TCF_META_TYPE_VAR="84de1f"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x3d, 0x3, [@TCF_META_TYPE_VAR="3eb3d5b95912f6c1f1", @TCF_META_TYPE_VAR="754afee4f4218ff16706", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2114e5117336", @TCF_META_TYPE_VAR="16", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="6603ce14141759cd", @TCF_META_TYPE_VAR="83ec3be2d96b8e", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x24, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9a"]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9c"]}]}}]}]}, @TCA_CGROUP_EMATCHES={0x2c4, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x2a0, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_META={0x64, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="3619acd00e", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR="a858767c629035111b", @TCF_META_TYPE_VAR="92cfe0fb84926cff", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x124, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_RVALUE={0x31, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8f6b29b744308d", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="ce", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="232717d15309ccec50ff", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="5eb32d", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_VAR="2d1d36c0df603f", @TCF_META_TYPE_VAR="fff76eac5894"]}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="6b028fa17b"]}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR="d40c46", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="83318d455373", @TCF_META_TYPE_VAR="66c9cacd8157", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e2b0"]}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="294f341aa42268fa", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f851d268a16f8c", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9f0a8e", @TCF_META_TYPE_VAR="c1199c"]}, @TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="1e", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x41, 0x3, [@TCF_META_TYPE_VAR="2149121361b4d3", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="3e1eb38fddd83ab2", @TCF_META_TYPE_VAR="f7d8895d098b8f43a853", @TCF_META_TYPE_VAR="50ee8abe715d577184b3", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="c620080f2354693dd2d4", @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0xec, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="79b425a689bebe5c", @TCF_META_TYPE_VAR="f8ae", @TCF_META_TYPE_VAR="5a6fb2"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="7bd01ff1ac", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="242f2ead3d2909", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="91426c17", @TCF_META_TYPE_VAR='fc']}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f00b06a0eff5", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2792ff", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR="b9"]}, @TCA_EM_META_RVALUE={0x31, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4e81fd29", @TCF_META_TYPE_VAR="13fd4eecea2116da354d", @TCF_META_TYPE_VAR="058eae49a4a8a5196b", @TCF_META_TYPE_VAR="3e5f1d20cca8c47a11fb", @TCF_META_TYPE_VAR="b4a3f9355db0a20c"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR='O', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f6c60ad7"]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_IPSET={0x10}]}]}, @TCA_CGROUP_ACT={0x9a4, 0x1, [@m_simple={0x9a0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x971, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 19:09:08 executing program 0: socket(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:09:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:09:08 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/86, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000980)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 19:09:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 19:09:09 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 19:09:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:09:09 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x195b40, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:09:09 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xd4f07, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6c1d, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000280)) syz_io_uring_setup(0x2d46, &(0x7f00000002c0)={0x0, 0xb2f9, 0x4, 0x0, 0x3b5, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 19:09:09 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 19:09:10 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:09:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x58, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x58}}, 0x0) 19:09:10 executing program 5: r0 = io_uring_setup(0x1911, &(0x7f0000000080)) r1 = socket(0xa, 0x0, 0x9) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000000fc0)={&(0x7f00000007c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000c00)=[{&(0x7f00000008c0)="378528cce11a0a91be3e77db83e5aeef02b0af394943d6001b2d76c1c0151679fb420f19b4c5f7282dae89954482fe6b", 0x30}, {0x0}, {&(0x7f0000000a80)="e564bd61043585b66d52", 0xa}, {0x0}, {&(0x7f0000000b40)}], 0x5}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1c1141, 0x0) 19:09:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4e, 0x0, &(0x7f0000000180)) 19:09:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:09:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x2, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:09:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 19:09:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x400448ca, 0x0) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0xe, &(0x7f0000002780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50, 0x10, &(0x7f0000000000), 0x15}, 0x48) 19:09:11 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 19:09:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 19:09:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000180), &(0x7f0000000100)=0x4) 19:09:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x0) 19:09:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote, 0x6}, 0x20) 19:09:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 19:09:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000007c0)={0x18, r1, 0x30f, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 19:09:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000200000000000000000000040000000000000000000000011f000000100000000000000000000003"], &(0x7f0000000340)=""/132, 0x4e, 0x84, 0x8}, 0x20) 19:09:12 executing program 3: write$dsp(0xffffffffffffffff, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x2, 0x0) 19:09:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) [ 554.819329][T12418] BPF:[3] ARRAY (anon) [ 554.823973][T12418] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 554.829901][T12418] BPF: [ 554.832710][T12418] BPF:Invalid elem [ 554.836689][T12418] BPF: [ 554.836689][T12418] 19:09:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040000000020007700008000200000000040000000000000000000", 0xffffffe5}], 0x2) [ 554.964017][T12418] BPF:[3] ARRAY (anon) [ 554.968304][T12418] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 554.974513][T12418] BPF: [ 554.977433][T12418] BPF:Invalid elem [ 554.981193][T12418] BPF: [ 554.981193][T12418] 19:09:12 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x64, 0xd5, 0x54, 0x10, 0x403, 0xe809, 0xca2d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x27, 0x6, 0x98, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 19:09:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="f40101"]) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 19:09:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x40480c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 19:09:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x202, 0x0, 0x7ff, 0x8, 0xd1a, 0x800}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x20117f68}], 0x1}}], 0x729, 0x1f4) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001c40)="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", 0x1000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', r3}) [ 555.723936][T10522] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 555.796995][T12435] tipc: Started in network mode [ 555.802113][T12435] tipc: Own node identity 96003552d45a, cluster identity 4711 [ 555.810369][T12435] tipc: Enabled bearer , priority 10 [ 555.932073][T12431] tipc: Resetting bearer [ 556.116220][T10522] usb 1-1: Using ep0 maxpacket: 16 [ 556.244940][T10522] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 556.414182][T10522] usb 1-1: New USB device found, idVendor=0403, idProduct=e809, bcdDevice=ca.2d [ 556.423603][T10522] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.431680][T10522] usb 1-1: Product: syz [ 556.436168][T10522] usb 1-1: Manufacturer: syz [ 556.440849][T10522] usb 1-1: SerialNumber: syz 19:09:14 executing program 5: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000003440), 0x1048, &(0x7f0000003540)='/dev/dlm_plock\x00') 19:09:14 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 556.567350][T12431] tipc: Disabling bearer [ 556.705237][T10522] usb 1-1: config 0 descriptor?? [ 556.749528][T10522] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 556.758709][T10522] usb 1-1: Detected FT-X [ 556.763767][T10522] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 4 19:09:14 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000005740)=[{0x0, 0x0, 0x0}], 0x300, 0x0) [ 556.965506][T10522] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 556.983522][T10522] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 557.048268][T10522] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 557.215912][T10522] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 19:09:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[], 0x0, 0x26}, 0x20) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 557.294568][T10522] usb 1-1: USB disconnect, device number 20 [ 557.388548][T10522] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 557.399360][T10522] ftdi_sio 1-1:0.0: device disconnected 19:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 19:09:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) [ 557.896328][T10522] usb 1-1: new high-speed USB device number 21 using dummy_hcd 19:09:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 19:09:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x30, 0x0, "f2a888567d3b4e76849c3dc76c60fe6c7b233ee6e716d33498c49ef457afa2ff3759ab2d013ff86c257d88dc3067bf756cb81941758d068bc03f81fd95011a7737384c3e1b0deac599fbf73bba6d08d3"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000844, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) [ 558.163040][T10522] usb 1-1: Using ep0 maxpacket: 16 [ 558.284106][T10522] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 19:09:16 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x161502) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0xfffffdef) 19:09:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200), 0x4) [ 558.633170][T10522] usb 1-1: New USB device found, idVendor=0403, idProduct=e809, bcdDevice=ca.2d [ 558.642497][T10522] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.648406][T12495] sctp: [Deprecated]: syz-executor.3 (pid 12495) Use of int in max_burst socket option deprecated. [ 558.648406][T12495] Use struct sctp_assoc_value instead [ 558.747363][T10522] usb 1-1: config 0 descriptor?? 19:09:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) [ 558.797878][T10522] usb 1-1: can't set config #0, error -71 [ 558.875719][T10522] usb 1-1: USB disconnect, device number 21 19:09:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r1, &(0x7f0000000080)={0x2020}, 0x2020) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) timer_gettime(0x0, &(0x7f0000004100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r2, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x3004000, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0xb, &(0x7f00000001c0), 0x1) 19:09:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) socketpair(0x11, 0x80000, 0x4, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0xd8, 0x0, 0x10, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x9c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xda7d7f9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f9f8e4a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4409c090}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x4}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6af964d1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x301a690d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x154383de}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000001c0)=0x20040, 0x4) timer_create(0x0, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000001300)={{0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000100)={{r3, r4+60000000}}, &(0x7f0000000440)) 19:09:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000040)) 19:09:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000000)={0x1, 0x100, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 559.206111][T10728] Bluetooth: hci2: command 0x0406 tx timeout 19:09:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x5, 0x34000, 0xffffffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 19:09:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 19:09:18 executing program 0: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0xfd00, 0x0, 0x0, 0x2, 0x4}) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x1, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @private=0xa010100}}}, 0x108) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x7a6, 0x55e, 0x1, 0x2, 0x6, 0x1, 0x6, 0x31e, 0x3, 0xff, 0x4, 0x570, 0x8, 0x5, 0x10, 0x8, {0x4, 0x8}, 0x77, 0xff}}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000003c0)={0x5, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x106) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000480)={0x2, 'ip6erspan0\x00', 0x1}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private=0xa010100, @in6=@empty, 0x4e24, 0x101, 0x4e24, 0x8, 0xa, 0xe0, 0x60, 0x3b, 0x0, 0xee01}, {0xfff, 0x4, 0x7, 0x81, 0x401, 0x4, 0xfffffffffffffffb, 0x4}, {0x1, 0x7, 0x2, 0x400}, 0xb1, 0x6e6bb3, 0x1, 0x1, 0x4}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0xe}, 0x34ff, 0x2, 0x0, 0x3, 0x6, 0x7, 0x1ff}}, 0xe8) 19:09:18 executing program 2: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x48000, 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x1, 0x3, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 19:09:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x7ffff000}], 0x1) dup3(r0, r1, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) getsockname$qrtr(r4, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:09:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, &(0x7f0000001980)) 19:09:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{0x3, 0x0, 0x0, 0x9}]}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 19:09:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:09:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r3}) 19:09:19 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x9}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)='J', 0x34000}], 0x1}}], 0x1, 0x0) 19:09:19 executing program 0: ioperm(0x0, 0x3, 0x5155) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 19:09:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') pread64(r0, &(0x7f0000000040)=""/197, 0xc5, 0x2) 19:09:20 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x24000, 0x0) 19:09:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3c}}, r1}}, 0x48) 19:09:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0xc0830, 0xffffffffffffffff, 0x1000) 19:09:20 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffdef) 19:09:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getgroups(0x2, &(0x7f0000003bc0)=[0x0, 0xffffffffffffffff]) sendmsg$netlink(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x20}, 0x0) 19:09:21 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x40}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',version=9']) 19:09:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x31, 0x40001020, r0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 564.286304][T12593] 9pnet: Unknown protocol version 9 19:09:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x0, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 19:09:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) close(r0) 19:09:23 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1e, 0x2}, 0x2000004c, &(0x7f00000001c0)={0x0, 0x7c}}, 0x0) 19:09:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x80ffff) timer_settime(0x0, 0x0, 0x0, 0x0) 19:09:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x68, &(0x7f0000000000)=0x1, 0x59) 19:09:23 executing program 5: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) 19:09:23 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000b40), 0x4) 19:09:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x2, 0x0) getegid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c000000040000000000000080"], 0x2c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2c00000004000000000000"], 0x2c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="2c000000040000000000000080"], 0x2c) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 19:09:23 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@remote}) 19:09:24 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ppoll(&(0x7f0000002100)=[{}, {}, {r1}], 0x200000000000007d, 0x0, 0x0, 0x0) 19:09:24 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 19:09:24 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000040)) 19:09:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 19:09:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 19:09:25 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000005580)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 19:09:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$l2tp6(r0, &(0x7f0000000080)="a7", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) 19:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000042c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000053c0)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)='$', 0x1}], 0x1}], 0x1, 0x0) 19:09:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x1100, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)) 19:09:25 executing program 2: keyctl$get_keyring_id(0x14, 0x0, 0x0) 19:09:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x2, {0x0, 0x0, 0xfffffffe, 0x8}}) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup2(r2, r3) setsockopt$inet6_int(r4, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x3f, 0x9, 0x4, 0x4000000, 0xfffffffb, {}, {0x1, 0x2, 0xac, 0x4, 0x4, 0x5, "031f761f"}, 0x0, 0x4, @fd=r4, 0x8, 0x0, r0}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 568.260110][T12650] EXT4-fs (loop3): bad geometry: block count 10 exceeds size of device (1 blocks) 19:09:26 executing program 5: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0xe000, 0x0) read$FUSE(r1, &(0x7f0000006200)={0x2020}, 0x3e80000083) [ 568.427238][T12650] EXT4-fs (loop3): bad geometry: block count 10 exceeds size of device (1 blocks) 19:09:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x90}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_netdev_private(r0, 0x89f5, 0x0) 19:09:26 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x4800) 19:09:26 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000000480)=""/158, 0x9e) 19:09:27 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x1c90c2}, 0x18) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x800) 19:09:27 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 19:09:27 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000440)={@link_local, @link_local={0xf}, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010101, @local, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 19:09:27 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0xea2a07ce284da6b0) 19:09:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 19:09:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100000, 0x0) 19:09:28 executing program 0: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x1, 0x0, 0x0, {0x2}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) 19:09:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000180)) socketpair(0x1e, 0x6, 0x8, &(0x7f0000000300)) syz_open_dev$char_usb(0xc, 0xb4, 0x4) r1 = socket$inet(0x2, 0xa, 0x3) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000440)={0x1, 'vlan1\x00', {}, 0x7f}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="c840022376c11e7dd2fd0b7578651cdf5065c83d3d31b2a5", @ANYRES16=0x0, @ANYBLOB="08002dbd7000fbdbdf2504000000140003800800030003000000060007004e220000080006000800000058000180060001000a000000060001000a000000080006007365640008000b007369700008000900800000000c000700e9e3f45e19000000060002002b00000008000800020000000800050001000000060002002b00000014000380080003000400000006000400040000001400028006000e004e220000060002004e2000002400028006000e004e23000006000e004e23000006000b000200000008000500e2980000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x8000) socketpair(0x3095007e1774d4bb, 0x5, 0x10001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r2, 0x1ff, 0x55, &(0x7f0000000080)="91b09588e1e6691ba5501b6a4afa1277c2322a3711f53d38bad523535c84c87219d99c614272abadadf1e29c754b9f0ea44e1651e0efbf3ea13854141db5807e9ca96d2e2a2080c1c0d2e9bc97475582e13bcd6694f9bdfd3b5e6701ed916225d27c9e956b7c965d727ccfa6382604e1f9bc43f69184ecf261f75caf785b065e0d113f301b9a876d03565b3df7a7783d554de9988ea85cec1e2d3a6c0769e9fe743e3703726c797ba5c4b130", 0xac) 19:09:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x1}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x60}}, 0x0) [ 570.744521][T12713] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 19:09:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)={[{@user_xattr='user_xattr'}]}) 19:09:29 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000680)={0x0, 0xffffffff80000001, 0x0, [0x1, 0x2], [0x5, 0x0, 0x8, 0xffffffffffff8000, 0x8001, 0x80000000, 0x1, 0x81, 0xafa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5ace, 0x0, 0x100, 0x10001, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x800, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xffffffffffff0000, 0xff, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x6, 0x6, 0xda6a, 0x3ff, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xe0ee, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x0, 0x0, 0x80000001, 0x0, 0x8, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xcd52, 0x0, 0x8, 0x8de, 0x0, 0x0, 0x1, 0x5, 0x3, 0x1, 0x6, 0x0, 0x0, 0x7, 0x800, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10000]}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a", 0xde}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa", 0x82}], 0x4, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 19:09:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) [ 571.477559][T12723] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 19:09:29 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) [ 571.968232][T12723] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock [ 572.017687][T12717] batman_adv: Cannot find parent device 19:09:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='n']) 19:09:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffe}], 0x0, &(0x7f0000000080)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@umask={'umask'}}, {@fat=@check_strict='check=strict'}]}) 19:09:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000070000003500000000000000a7000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000070000003500000000000000a7000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:09:30 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setfsuid(0xee01) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) 19:09:30 executing program 5: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) socketpair(0x3, 0x80000, 0xbb, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40085}, 0x20000050) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/5, 0x5}, {&(0x7f0000000340)=""/138, 0x8a}, {&(0x7f0000000400)=""/206, 0xce}], 0x5, &(0x7f0000000740)=[{&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/173, 0xad}], 0x2, 0x0) [ 572.678969][T12757] xfs: Unknown parameter 'n' [ 572.888148][T12757] xfs: Unknown parameter 'n' 19:09:30 executing program 0: r0 = socket$inet6(0xa, 0x80005, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)=':', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x20) 19:09:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:09:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002940)='/dev/rfkill\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xee01) 19:09:31 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0x10) 19:09:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x103002, 0x0) write$dsp(r1, &(0x7f0000000080)="e2", 0x20000081) 19:09:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@t) 19:09:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x4000000, 0xffffffffffffffff, 0x3000500}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x4000000, 0xffffffffffffffff, 0x3000500}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x5, 0x10, 0x1}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x4000000, 0xffffffffffffffff, 0x3000500}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0xe1b7, 0x10, 0x1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x26, 0x1}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x7ce}}, 0x18) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000080)={0xaa06, "e59e5f"}, 0x6) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r4, 0x5450, 0x0) 19:09:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x26e1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x5b1) write$char_raw(r0, &(0x7f0000000800)={"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"}, 0xc00) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x11b1}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4436}) 19:09:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 19:09:33 executing program 4: r0 = socket(0x23, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 19:09:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 19:09:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x80, 0x1, 'client1\x00', 0x0, "a70b578939801913", "350fccff90a56c3af44336e0b7879820178b7a06c686b78801ef2619c6c37693"}) 19:09:34 executing program 4: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa032b071afe91957}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d65138cf6c0000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 19:09:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:09:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x15, r0, 0x0, 0x0) [ 577.554009][T12829] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 577.611363][T12834] batman_adv: batadv0: Adding interface: veth9 [ 577.617663][T12834] batman_adv: batadv0: The MTU of interface veth9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 577.643014][T12834] batman_adv: batadv0: Not using interface veth9 (retrying later): interface not active [ 577.677621][T12835] batman_adv: batadv0: Removing interface: veth9 [ 577.902170][T12829] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 577.981552][T12834] batman_adv: batadv0: Adding interface: veth9 [ 577.987908][T12834] batman_adv: batadv0: The MTU of interface veth9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 578.013325][T12834] batman_adv: batadv0: Not using interface veth9 (retrying later): interface not active 19:09:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x74, 0x0, &(0x7f00000002c0)=[@acquire, @decrefs={0x40046307, 0x2}, @enter_looper, @release, @increfs={0x40046304, 0x1}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/32, 0x20, 0x2, 0x28}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/118, 0x76, 0x2, 0x24}, @flat=@weak_binder={0x77622a85, 0xb, 0x2}}, &(0x7f0000000280)={0x0, 0x28, 0x50}}, 0x40}, @enter_looper], 0x9, 0x0, &(0x7f0000000380)="2ebd48665d422b58dd"}) getpgid(0x0) [ 578.031563][T12835] batman_adv: batadv0: Removing interface: veth9 19:09:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@remote, @local}, 0xb) 19:09:36 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1269, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0xfff, 0x3f, 0x3ff}) 19:09:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') read$char_raw(r0, &(0x7f0000005740)=ANY=[], 0x5400) 19:09:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x29, 0x1d, 0x0, 0x0) 19:09:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="150000001c000100000000000000000007"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:09:37 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) 19:09:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "74a526fbeead835000b1072a45b493b480f10a963bbc23231181fad8a43836023bec34d83197647ec068fc6ce151caf16cde14859e2b93308666828df99c21"}, 0x60) 19:09:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d0", 0xd1}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe", 0x21}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 19:09:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001700)={0x0, &(0x7f0000000500)=""/215, &(0x7f0000000600), &(0x7f0000001600), 0x4, r0}, 0x38) 19:09:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 579.510721][T12881] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:09:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c284092590076000000008000000000ad56cc1e766e4e31408419dc98a421821a51fd3009b7832b6b9274ebac29138a1a432e3c0137c20bf41791a274e02da91c69a3ad0d2a19259d42515eddbbd6f06935256d9072e506e2aa", 0x7f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:09:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) modify_ldt$write(0x1, 0x0, 0xfffffd82) modify_ldt$write(0x1, &(0x7f0000000000)={0x7, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 19:09:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x5414, &(0x7f0000000280)="b5") 19:09:37 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 19:09:37 executing program 5: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:09:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:09:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000380)=[@timestamp], 0x1) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000003c0)={&(0x7f0000000300)="65bb2fe52acd4d382cf1a62c87176fd6f19ff139ba42726e5f21f006c4f9c8bd8ee2", 0x22}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 19:09:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000780)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01fffffff000000000000100000018000180140002006970365f76746930"], 0x2c}}, 0x0) 19:09:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) 19:09:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:09:39 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db089bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x103143, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x10, 0x0) 19:09:39 executing program 2: getresuid(&(0x7f00000006c0)=0x0, &(0x7f0000000780), &(0x7f0000000700)) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='nocase,dots,check=strict,dots,uid=', @ANYRESHEX=r0, @ANYBLOB="2c6e6f646f74732c736d61636b667368617472c0190a"]) [ 581.594602][T12941] FAT-fs (loop2): Unrecognized mount option "smackfshatr [ 581.594602][T12941] " or missing value 19:09:41 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40801) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={0x0}}, 0x4000) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x908, 0x5, 0x80, 0x2, 0x9, 0x1000, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) socketpair(0x2c, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="04800000590004"]) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000140)=0x3) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000001700)='batadv\x00', 0x7) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x8, 0x3, 0x0, 0x0, 0x1, 0x6e000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7a07, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x7f, 0x4, 0x6, 0xffffffff, 0x4, 0xbee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x1, 0xf1, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xffffffffffffffff}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x541e01) 19:09:41 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80044dff, &(0x7f0000000280)) 19:09:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 19:09:41 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 19:09:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0xd, &(0x7f0000000280)) 19:09:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getpeername(r0, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) recvmsg$can_j1939(r0, &(0x7f0000000b00)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000700)=""/213, 0xd5}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/184, 0xb8}], 0x7, &(0x7f0000000a00)=""/203, 0xcb}, 0x101) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000011c0)={0x0}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) socket$alg(0x26, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001480)='/proc/capi/capi20ncci\x00', 0x60041, 0x0) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000bc0)={0xffffffff, 0x0}, 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/null\x00', 0x440040, 0x0) recvmsg$can_raw(r4, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=""/85, 0x55}, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000c00)={0x1d, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x6}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x8000, 0xdd, &(0x7f0000000080)=""/221, 0x41000, 0x8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x0, 0x1, 0x80000000, 0x1}, 0x10, r3}, 0x78) 19:09:41 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x44040, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0046686, 0x0) 19:09:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba7000076e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800015775027edce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="cb0054d20e8edcb16b29800f0083", 0xe}], 0x1}}], 0x1, 0x0) [ 584.095736][ T27] audit: type=1800 audit(1599505782.040:35): pid=12980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16241 res=0 [ 584.230760][ T27] audit: type=1800 audit(1599505782.070:36): pid=12980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16241 res=0 19:09:42 executing program 3: r0 = socket(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000000)) sendmsg$rds(r0, &(0x7f0000001240)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0}, 0x20000080) 19:09:42 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:09:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x2c, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x2c}}, 0x0) [ 584.810514][T10728] Bluetooth: hci3: command 0x0406 tx timeout [ 584.923689][T12988] IPVS: ftp: loaded support on port[0] = 21 19:09:43 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x200000}) [ 585.689953][T12991] IPVS: ftp: loaded support on port[0] = 21 19:09:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140)=0x80000001, 0x4) 19:09:44 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000480)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @empty, @mcast2, [@fragment]}}}}}}}, 0x0) 19:09:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0xd4, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0xd4}}, 0x0) 19:09:44 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x5000000}) 19:09:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x9, 0x1, "16"}, 0x0) 19:09:45 executing program 5: socket(0xa, 0x805, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x3f}, 0x0, 0x0) 19:09:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a40784f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e68"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) socket$kcm(0x2, 0x2, 0x73) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 19:09:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x997a}}}}]}, 0x58}}, 0x0) [ 587.756191][ T8711] tipc: TX() has been purged, node left! 19:09:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 19:09:49 executing program 5: r0 = io_uring_setup(0x70c3, &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x8000000) 19:09:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x101}, 0x14}}, 0x0) 19:09:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="b7", 0x1}], 0x1}, 0x0) 19:09:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x5, 0xda, 0x0, 0x10007, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x7f, 0x7}, 0x10000, 0x100000000, 0x6, 0x0, 0xb4, 0x4, 0x8000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) sendto$l2tp(r1, &(0x7f00000005c0)="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", 0x484, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$nfc_raw(r1, 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 19:09:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x80, 0x0}, 0x0) 19:09:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x10}, 0x7b) [ 591.668541][T13075] IPVS: ftp: loaded support on port[0] = 21 [ 592.163748][T13075] IPVS: ftp: loaded support on port[0] = 21 19:09:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000dd40)=[{{&(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001540)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 19:09:50 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa00f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:09:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x1b}, 0xffffff92) 19:09:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 592.587533][ T124] tipc: TX() has been purged, node left! 19:09:50 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000002c00)={""/41407}, 0xa200) 19:09:51 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x41041, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 593.056186][T13135] BPF:[2] UNION (anon) [ 593.061086][T13135] BPF:size=0 vlen=1 [ 593.065014][T13135] BPF: [ 593.067827][T13135] BPF:Loop detected [ 593.072337][T13135] BPF: [ 593.072337][T13135] [ 593.163402][T13138] BPF:[2] UNION (anon) [ 593.168467][T13138] BPF:size=0 vlen=1 [ 593.172616][T13138] BPF: [ 593.175439][T13138] BPF:Loop detected [ 593.179373][T13138] BPF: [ 593.179373][T13138] 19:09:51 executing program 0: r0 = fsopen(&(0x7f0000000200)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 19:09:51 executing program 5: getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r0 = socket(0xa, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendto$l2tp(r0, &(0x7f0000000140)="b2f2dfc05ba4b93b42931d0d65bb91b83ee8f0630342051a465005d9b8e202afc347c65d996e77652c6fd7", 0x2b, 0x800, &(0x7f0000000040)={0x2, 0x0, @loopback, 0x1}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x541b, 0x0) 19:09:51 executing program 4: r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000004c0)=@isdn}, 0x0) io_uring_enter(r0, 0x80000002, 0x0, 0x0, 0x0, 0x64) 19:09:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 19:09:52 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x4008072, 0xffffffffffffffff, 0x10000000) r0 = io_uring_setup(0x4ccd, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00004, 0x0, 0x11, r0, 0x0) 19:09:52 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ee0eec40b8071a403d3d31d04e110902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000100)={0x0, 0x0, 0x1, 'b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:09:52 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 19:09:52 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x101, 0x41) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 19:09:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 19:09:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x10001, 0x400000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000200)="baf80c66b8fc8e638b66efbafc0cb8e700ef6436262e2e0f79d1b8dd000f00d88378090a0f0866b89d0000000f23d80f21f86635000000b00f23f80f01c9f76c000f20e06635000004000f22e00f07", 0x4f}], 0x1, 0x0, 0x0, 0x0) 19:09:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x1d}, [@call={0x2f}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 595.339423][T10522] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:09:53 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x240, 0x74) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000005c0)='&\x00', &(0x7f0000000640)='&\x00'], 0x0) [ 595.620824][T10522] usb 6-1: too many configurations: 17, using maximum allowed: 8 19:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0107000000000001f78a01"], 0x2c}}, 0x0) 19:09:54 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) read(r0, &(0x7f0000000000)=""/143, 0x8f) 19:09:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="757365722e000000000000000100000001000000768e05f7c155ad7dc6947c57391d84e64e76382c0aa63d575ea3597f8b1728277ef76b30544d7b08000000000000001b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a0401004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf030000000901e1862f9f8fc02988cd2bfdf290dedcd848d2b0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a000abb9ac49f1caf43b2"]) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000040)="27c4ed424cbc87c00d2bbb3b79ded1282eaa4e45c1fa85001e6b3546344a956b62a9283eaae58b5508b0d2637d9f80f47a573e78e830a41da87105c7bf5e8e323e2dac1dcbbd936ae07073", 0x4b}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) 19:09:54 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x9, 0xfffeffff, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x20, 0x400, 0x6}}) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'sit0\x00', r2, 0x4, 0x1, 0x40, 0x8, 0x20, @dev={0xfe, 0x80, [], 0x10}, @rand_addr=' \x01\x00', 0x20, 0x10, 0x9, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r2, 0x4, 0x81, 0x20, 0xfffff001, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, 0x0, 0x8000, 0x80000000, 0x3}}) ioctl$sock_ifreq(r3, 0x891b, &(0x7f0000000280)={'batadv0\x00', @ifru_addrs=@xdp={0x2c, 0x0, r4, 0x26}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r2, 0x29, 0x1, 0x0, 0x8, 0x12, @mcast1, @dev={0xfe, 0x80, [], 0xf}, 0x8000, 0x7800, 0x5, 0x7}}) socketpair(0x1d, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r5, 0x107, 0x8, 0x0, 0x0) [ 596.432698][T10522] usb 6-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 596.442101][T10522] usb 6-1: New USB device strings: Mfr=49, Product=208, SerialNumber=78 [ 596.451441][T10522] usb 6-1: Product: syz [ 596.455789][T10522] usb 6-1: Manufacturer: syz [ 596.460629][T10522] usb 6-1: SerialNumber: syz [ 596.656794][T10522] usb 6-1: config 0 descriptor?? 19:09:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff088471fffffe100004000632177fbac141414fa000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 597.074545][T13228] can: request_module (can-proto-0) failed. [ 597.335697][T13228] can: request_module (can-proto-0) failed. [ 597.375311][T10522] ===================================================== [ 597.382341][T10522] BUG: KMSAN: uninit-value in batadv_hard_if_event+0x28d7/0x3bd0 [ 597.390084][T10522] CPU: 0 PID: 10522 Comm: kworker/0:6 Not tainted 5.8.0-rc5-syzkaller #0 [ 597.398503][T10522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.408586][T10522] Workqueue: usb_hub_wq hub_event [ 597.413656][T10522] Call Trace: [ 597.417013][T10522] dump_stack+0x21c/0x280 [ 597.421666][T10522] kmsan_report+0xf7/0x1e0 [ 597.426732][T10522] __msan_warning+0x58/0xa0 [ 597.431258][T10522] batadv_hard_if_event+0x28d7/0x3bd0 [ 597.436659][T10522] ? batadv_hardif_remove_interface+0x4c0/0x4c0 [ 597.442985][T10522] raw_notifier_call_chain+0x123/0x290 [ 597.448532][T10522] register_netdevice+0x3120/0x37d0 [ 597.453764][T10522] register_netdev+0xbe/0x100 [ 597.458500][T10522] rtl8150_probe+0x12d9/0x15b0 [ 597.463285][T10522] ? read_eprom_word+0xe80/0xe80 [ 597.468301][T10522] usb_probe_interface+0xece/0x1550 [ 597.473637][T10522] ? usb_register_driver+0x900/0x900 [ 597.479001][T10522] really_probe+0xf20/0x20b0 [ 597.483612][T10522] ? kmsan_get_metadata+0x116/0x180 [ 597.488825][T10522] driver_probe_device+0x293/0x390 [ 597.493938][T10522] __device_attach_driver+0x63f/0x830 [ 597.499309][T10522] bus_for_each_drv+0x2ca/0x3f0 [ 597.504151][T10522] ? coredump_store+0xf0/0xf0 [ 597.508842][T10522] __device_attach+0x4e2/0x7f0 [ 597.513609][T10522] device_initial_probe+0x4a/0x60 [ 597.518625][T10522] bus_probe_device+0x177/0x3d0 [ 597.523469][T10522] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 597.529268][T10522] device_add+0x3b0e/0x40d0 [ 597.533787][T10522] usb_set_configuration+0x380f/0x3f10 [ 597.539249][T10522] ? usb_set_configuration+0xb41/0x3f10 [ 597.544810][T10522] usb_generic_driver_probe+0x138/0x300 [ 597.550350][T10522] ? usb_choose_configuration+0xe70/0xe70 [ 597.556063][T10522] usb_probe_device+0x311/0x490 [ 597.560912][T10522] ? usb_register_device_driver+0x540/0x540 [ 597.566816][T10522] really_probe+0xf20/0x20b0 [ 597.571405][T10522] ? kmsan_get_metadata+0x116/0x180 [ 597.576702][T10522] driver_probe_device+0x293/0x390 [ 597.581814][T10522] __device_attach_driver+0x63f/0x830 [ 597.587275][T10522] bus_for_each_drv+0x2ca/0x3f0 [ 597.592117][T10522] ? coredump_store+0xf0/0xf0 [ 597.596802][T10522] __device_attach+0x4e2/0x7f0 [ 597.601568][T10522] device_initial_probe+0x4a/0x60 [ 597.606584][T10522] bus_probe_device+0x177/0x3d0 [ 597.611450][T10522] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 597.617266][T10522] device_add+0x3b0e/0x40d0 [ 597.621780][T10522] usb_new_device+0x1bd4/0x2a30 [ 597.626636][T10522] hub_event+0x5e7b/0x8a70 [ 597.635067][T10522] ? kmsan_get_metadata+0x116/0x180 [ 597.640259][T10522] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 597.646054][T10522] ? led_work+0x7c0/0x7c0 [ 597.650444][T10522] process_one_work+0x1688/0x2140 [ 597.655497][T10522] worker_thread+0x10bc/0x2730 [ 597.660254][T10522] ? kmsan_get_metadata+0x116/0x180 [ 597.665471][T10522] kthread+0x551/0x590 [ 597.669531][T10522] ? process_one_work+0x2140/0x2140 [ 597.674726][T10522] ? kthread_blkcg+0x110/0x110 [ 597.679495][T10522] ret_from_fork+0x1f/0x30 [ 597.683902][T10522] [ 597.686218][T10522] Uninit was stored to memory at: [ 597.691237][T10522] kmsan_internal_chain_origin+0xad/0x130 [ 597.696942][T10522] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 597.702907][T10522] kmsan_memcpy_metadata+0xb/0x10 [ 597.707920][T10522] __msan_memcpy+0x43/0x50 [ 597.712341][T10522] rtl8150_probe+0x1236/0x15b0 [ 597.717093][T10522] usb_probe_interface+0xece/0x1550 [ 597.722284][T10522] really_probe+0xf20/0x20b0 [ 597.726862][T10522] driver_probe_device+0x293/0x390 [ 597.731963][T10522] __device_attach_driver+0x63f/0x830 [ 597.737321][T10522] bus_for_each_drv+0x2ca/0x3f0 [ 597.742161][T10522] __device_attach+0x4e2/0x7f0 [ 597.746914][T10522] device_initial_probe+0x4a/0x60 [ 597.751927][T10522] bus_probe_device+0x177/0x3d0 [ 597.756763][T10522] device_add+0x3b0e/0x40d0 [ 597.761254][T10522] usb_set_configuration+0x380f/0x3f10 [ 597.766716][T10522] usb_generic_driver_probe+0x138/0x300 [ 597.772250][T10522] usb_probe_device+0x311/0x490 [ 597.777087][T10522] really_probe+0xf20/0x20b0 [ 597.781666][T10522] driver_probe_device+0x293/0x390 [ 597.786767][T10522] __device_attach_driver+0x63f/0x830 [ 597.792125][T10522] bus_for_each_drv+0x2ca/0x3f0 [ 597.796966][T10522] __device_attach+0x4e2/0x7f0 [ 597.801718][T10522] device_initial_probe+0x4a/0x60 [ 597.806732][T10522] bus_probe_device+0x177/0x3d0 [ 597.811567][T10522] device_add+0x3b0e/0x40d0 [ 597.816060][T10522] usb_new_device+0x1bd4/0x2a30 [ 597.820914][T10522] hub_event+0x5e7b/0x8a70 [ 597.825321][T10522] process_one_work+0x1688/0x2140 [ 597.830333][T10522] worker_thread+0x10bc/0x2730 [ 597.835082][T10522] kthread+0x551/0x590 [ 597.839139][T10522] ret_from_fork+0x1f/0x30 [ 597.843535][T10522] [ 597.845849][T10522] Local variable ----node_id.i@rtl8150_probe created at: [ 597.852859][T10522] rtl8150_probe+0xea7/0x15b0 [ 597.857523][T10522] rtl8150_probe+0xea7/0x15b0 [ 597.862180][T10522] ===================================================== [ 597.869098][T10522] Disabling lock debugging due to kernel taint [ 597.875233][T10522] Kernel panic - not syncing: panic_on_warn set ... [ 597.881829][T10522] CPU: 0 PID: 10522 Comm: kworker/0:6 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 597.891610][T10522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.901660][T10522] Workqueue: usb_hub_wq hub_event [ 597.906668][T10522] Call Trace: [ 597.909952][T10522] dump_stack+0x21c/0x280 [ 597.914351][T10522] panic+0x4d7/0xef7 [ 597.918365][T10522] ? add_taint+0x17c/0x210 [ 597.922783][T10522] kmsan_report+0x1df/0x1e0 [ 597.927801][T10522] __msan_warning+0x58/0xa0 [ 597.932299][T10522] batadv_hard_if_event+0x28d7/0x3bd0 [ 597.937676][T10522] ? batadv_hardif_remove_interface+0x4c0/0x4c0 [ 597.944516][T10522] raw_notifier_call_chain+0x123/0x290 [ 597.949975][T10522] register_netdevice+0x3120/0x37d0 [ 597.955184][T10522] register_netdev+0xbe/0x100 [ 597.959857][T10522] rtl8150_probe+0x12d9/0x15b0 [ 597.964636][T10522] ? read_eprom_word+0xe80/0xe80 [ 597.969564][T10522] usb_probe_interface+0xece/0x1550 [ 597.974760][T10522] ? usb_register_driver+0x900/0x900 [ 597.980034][T10522] really_probe+0xf20/0x20b0 [ 597.984635][T10522] ? kmsan_get_metadata+0x116/0x180 [ 597.989827][T10522] driver_probe_device+0x293/0x390 [ 597.994934][T10522] __device_attach_driver+0x63f/0x830 [ 598.000307][T10522] bus_for_each_drv+0x2ca/0x3f0 [ 598.005147][T10522] ? coredump_store+0xf0/0xf0 [ 598.009828][T10522] __device_attach+0x4e2/0x7f0 [ 598.014591][T10522] device_initial_probe+0x4a/0x60 [ 598.019607][T10522] bus_probe_device+0x177/0x3d0 [ 598.024453][T10522] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 598.030252][T10522] device_add+0x3b0e/0x40d0 [ 598.034784][T10522] usb_set_configuration+0x380f/0x3f10 [ 598.040241][T10522] ? usb_set_configuration+0xb41/0x3f10 [ 598.045869][T10522] usb_generic_driver_probe+0x138/0x300 [ 598.051406][T10522] ? usb_choose_configuration+0xe70/0xe70 [ 598.057116][T10522] usb_probe_device+0x311/0x490 [ 598.061964][T10522] ? usb_register_device_driver+0x540/0x540 [ 598.067848][T10522] really_probe+0xf20/0x20b0 [ 598.072435][T10522] ? kmsan_get_metadata+0x116/0x180 [ 598.077628][T10522] driver_probe_device+0x293/0x390 [ 598.082737][T10522] __device_attach_driver+0x63f/0x830 [ 598.088108][T10522] bus_for_each_drv+0x2ca/0x3f0 [ 598.092948][T10522] ? coredump_store+0xf0/0xf0 [ 598.097637][T10522] __device_attach+0x4e2/0x7f0 [ 598.102419][T10522] device_initial_probe+0x4a/0x60 [ 598.107436][T10522] bus_probe_device+0x177/0x3d0 [ 598.112299][T10522] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 598.118100][T10522] device_add+0x3b0e/0x40d0 [ 598.122614][T10522] usb_new_device+0x1bd4/0x2a30 [ 598.127469][T10522] hub_event+0x5e7b/0x8a70 [ 598.131907][T10522] ? kmsan_get_metadata+0x116/0x180 [ 598.137185][T10522] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 598.142979][T10522] ? led_work+0x7c0/0x7c0 [ 598.147300][T10522] process_one_work+0x1688/0x2140 [ 598.152332][T10522] worker_thread+0x10bc/0x2730 [ 598.157088][T10522] ? kmsan_get_metadata+0x116/0x180 [ 598.162310][T10522] kthread+0x551/0x590 [ 598.166380][T10522] ? process_one_work+0x2140/0x2140 [ 598.174446][T10522] ? kthread_blkcg+0x110/0x110 [ 598.179211][T10522] ret_from_fork+0x1f/0x30 [ 598.184970][T10522] Kernel Offset: disabled [ 598.308964][T10522] Rebooting in 86400 seconds..