Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2020/09/23 19:43:28 fuzzer started 2020/09/23 19:43:28 dialing manager at 10.128.0.26:35473 2020/09/23 19:43:29 syscalls: 3356 2020/09/23 19:43:29 code coverage: enabled 2020/09/23 19:43:29 comparison tracing: enabled 2020/09/23 19:43:29 extra coverage: enabled 2020/09/23 19:43:29 setuid sandbox: enabled 2020/09/23 19:43:29 namespace sandbox: enabled 2020/09/23 19:43:29 Android sandbox: enabled 2020/09/23 19:43:29 fault injection: enabled 2020/09/23 19:43:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/23 19:43:29 net packet injection: enabled 2020/09/23 19:43:29 net device setup: enabled 2020/09/23 19:43:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/23 19:43:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/23 19:43:29 USB emulation: enabled 2020/09/23 19:43:29 hci packet injection: enabled 2020/09/23 19:43:29 wifi device emulation: enabled 19:46:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') utime(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)) [ 220.861540][ T28] audit: type=1400 audit(1600890361.928:8): avc: denied { execmem } for pid=6877 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:46:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 19:46:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) 19:46:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x2000000000, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:46:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918f7b8f5cf61104f0497b62ea412cb0902ee587702875791fe5a9dba6bd4f0c1bb2946c29f0708c1ab5359923c71c85b76ba57784e051cbc3788932996fba80aac4e075a87069214a4fb3a4793f64bfd63a0e43d57fa9a0ad1a7b9bb4cddad6e995eb9760aba97ac7b", 0xe0}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:46:02 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000002140)="b51b43b6", 0x4}], 0x1, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x7, 0x18, 0x14, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x48}, 0x0) [ 222.141444][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 222.292446][ T6880] IPVS: ftp: loaded support on port[0] = 21 [ 222.537803][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 222.596779][ T6882] IPVS: ftp: loaded support on port[0] = 21 [ 222.619442][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 222.815932][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.830217][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.844767][ T6884] IPVS: ftp: loaded support on port[0] = 21 [ 222.883349][ T6878] device bridge_slave_0 entered promiscuous mode [ 222.968399][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.984206][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.995595][ T6878] device bridge_slave_1 entered promiscuous mode [ 223.032215][ T6886] IPVS: ftp: loaded support on port[0] = 21 [ 223.064729][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.132940][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.141754][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.151350][ T6880] device bridge_slave_0 entered promiscuous mode [ 223.165804][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.254051][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.265389][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.274567][ T6880] device bridge_slave_1 entered promiscuous mode [ 223.319734][ T6882] chnl_net:caif_netlink_parms(): no params data found [ 223.351096][ T6878] team0: Port device team_slave_0 added [ 223.361397][ T6888] IPVS: ftp: loaded support on port[0] = 21 [ 223.401411][ T6878] team0: Port device team_slave_1 added [ 223.421526][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.475059][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.482727][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.510913][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.524396][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.554596][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.568350][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.596744][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.719988][ T6880] team0: Port device team_slave_0 added [ 223.776464][ T6878] device hsr_slave_0 entered promiscuous mode [ 223.783469][ T6878] device hsr_slave_1 entered promiscuous mode [ 223.794167][ T6880] team0: Port device team_slave_1 added [ 223.821315][ T6882] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.828551][ T6882] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.839365][ T6882] device bridge_slave_0 entered promiscuous mode [ 223.848438][ T6882] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.856482][ T6882] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.864129][ T6882] device bridge_slave_1 entered promiscuous mode [ 223.883414][ T6884] chnl_net:caif_netlink_parms(): no params data found [ 223.993594][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.001380][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.027684][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.047204][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.054147][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.080554][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.093647][ T6882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.106793][ T6886] chnl_net:caif_netlink_parms(): no params data found [ 224.133410][ T2620] Bluetooth: hci0: command 0x0409 tx timeout [ 224.151482][ T6882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.285427][ T2471] Bluetooth: hci1: command 0x0409 tx timeout [ 224.323020][ T6880] device hsr_slave_0 entered promiscuous mode [ 224.331315][ T6880] device hsr_slave_1 entered promiscuous mode [ 224.338203][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.346978][ T6880] Cannot create hsr debugfs directory [ 224.354736][ T6882] team0: Port device team_slave_0 added [ 224.365937][ T6884] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.373003][ T6884] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.382373][ T6884] device bridge_slave_0 entered promiscuous mode [ 224.399084][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 224.412648][ T6882] team0: Port device team_slave_1 added [ 224.434946][ T6884] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.442830][ T6884] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.452400][ T6884] device bridge_slave_1 entered promiscuous mode [ 224.489289][ T6884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.525008][ T6884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.534574][ T2471] Bluetooth: hci2: command 0x0409 tx timeout [ 224.551683][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.560073][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.586520][ T6882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.631954][ T6884] team0: Port device team_slave_0 added [ 224.670125][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.682825][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.710062][ T6882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.729094][ T6884] team0: Port device team_slave_1 added [ 224.763110][ T6886] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.770580][ T3933] Bluetooth: hci3: command 0x0409 tx timeout [ 224.784197][ T6886] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.793053][ T6886] device bridge_slave_0 entered promiscuous mode [ 224.826004][ T6878] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 224.836381][ T6878] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.851794][ T6886] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.859482][ T6886] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.867963][ T6886] device bridge_slave_1 entered promiscuous mode [ 224.899885][ T6878] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.914513][ T6878] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.926350][ T2620] Bluetooth: hci4: command 0x0409 tx timeout [ 224.942819][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.950502][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.977958][ T6884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.993694][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.001794][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.029312][ T6884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.045184][ T6882] device hsr_slave_0 entered promiscuous mode [ 225.054744][ T6882] device hsr_slave_1 entered promiscuous mode [ 225.061517][ T6882] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.069150][ T6882] Cannot create hsr debugfs directory [ 225.095011][ T6886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.125963][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.133101][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.141318][ T6888] device bridge_slave_0 entered promiscuous mode [ 225.164727][ T6886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.165438][ T2620] Bluetooth: hci5: command 0x0409 tx timeout [ 225.194915][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.211604][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.220460][ T6888] device bridge_slave_1 entered promiscuous mode [ 225.286534][ T6886] team0: Port device team_slave_0 added [ 225.329588][ T6886] team0: Port device team_slave_1 added [ 225.346314][ T6884] device hsr_slave_0 entered promiscuous mode [ 225.353029][ T6884] device hsr_slave_1 entered promiscuous mode [ 225.361289][ T6884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.369554][ T6884] Cannot create hsr debugfs directory [ 225.378039][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.430269][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.465831][ T6886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.472836][ T6886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.500193][ T6886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.522883][ T6886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.530935][ T6886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.557721][ T6886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.614657][ T6888] team0: Port device team_slave_0 added [ 225.624229][ T6888] team0: Port device team_slave_1 added [ 225.643142][ T6880] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.665183][ T6880] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.708004][ T6880] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.735498][ T6880] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.762049][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.769110][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.796612][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.834265][ T6886] device hsr_slave_0 entered promiscuous mode [ 225.841581][ T6886] device hsr_slave_1 entered promiscuous mode [ 225.848927][ T6886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.856970][ T6886] Cannot create hsr debugfs directory [ 225.868763][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.884175][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.911849][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.055210][ T6888] device hsr_slave_0 entered promiscuous mode [ 226.063268][ T6888] device hsr_slave_1 entered promiscuous mode [ 226.077239][ T6888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.084810][ T6888] Cannot create hsr debugfs directory [ 226.097502][ T6882] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.146521][ T6882] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.199161][ T6882] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.206060][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 226.262835][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.270238][ T6882] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.354742][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.364833][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.382724][ T2471] Bluetooth: hci1: command 0x041b tx timeout [ 226.406211][ T6884] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.419069][ T6884] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.430095][ T6884] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.455728][ T6884] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.484217][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.555680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.566055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.574489][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.581702][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.591747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.600854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.609935][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.615455][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 226.617051][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.643536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.674292][ T6882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.701093][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.711332][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.722777][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.731847][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.754610][ T6878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.765150][ T6878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.779643][ T6886] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.799259][ T6886] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.813120][ T6886] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.828563][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.837589][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.846541][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 226.849436][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.861897][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.870596][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.879632][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.888648][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.900730][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.950274][ T6886] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.964625][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.973097][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.983124][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.004610][ T6882] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.011374][ T2471] Bluetooth: hci4: command 0x041b tx timeout [ 227.055567][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.063564][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.072908][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.081680][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.090571][ T2620] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.097734][ T2620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.113052][ T6888] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 227.130747][ T6888] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.147791][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.155059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.164187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.178218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.204687][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.215402][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.224316][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.233469][ T7560] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.240596][ T7560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.245557][ T3933] Bluetooth: hci5: command 0x041b tx timeout [ 227.253950][ T6888] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.268108][ T6888] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.293370][ T6884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.319632][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.329503][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.339721][ T3933] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.346847][ T3933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.355157][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.363465][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.372863][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.425071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.434491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.451013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.461909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.475011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.484074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.492955][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.500116][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.510301][ T6884] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.544229][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.552244][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.561806][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.571303][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.588019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.597037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.615405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.623959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.634090][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.641192][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.680321][ T6878] device veth0_vlan entered promiscuous mode [ 227.688657][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.697852][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.706702][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.714834][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.723907][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.734533][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.743420][ T2620] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.750551][ T2620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.758764][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.767987][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.776904][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.785012][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.795787][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.803480][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.843176][ T6882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.855169][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.865426][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.874063][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.883308][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.895410][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.906562][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.914363][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.939747][ T6880] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.950594][ T6880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.996702][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.009874][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.019109][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.031309][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.040070][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.049308][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.058248][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.067319][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.076080][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.084453][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.095889][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.104035][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.112483][ T6878] device veth1_vlan entered promiscuous mode [ 228.149663][ T6884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.161722][ T6884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.181847][ T6886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.209096][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.220962][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.230422][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.238740][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.246955][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.254408][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.285648][ T12] Bluetooth: hci0: command 0x040f tx timeout [ 228.309188][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.367177][ T6886] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.379832][ T6882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.401315][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.409193][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.421652][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.430680][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.446148][ T2620] Bluetooth: hci1: command 0x040f tx timeout [ 228.470891][ T6878] device veth0_macvtap entered promiscuous mode [ 228.506181][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.514235][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.523288][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.531523][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.540488][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.549282][ T2620] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.556421][ T2620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.563935][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.572689][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.581228][ T2620] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.588367][ T2620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.596157][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.604700][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.616062][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.628103][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.649881][ T6884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.662187][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.675186][ T6878] device veth1_macvtap entered promiscuous mode [ 228.685873][ T3933] Bluetooth: hci2: command 0x040f tx timeout [ 228.743454][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.751797][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.761772][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.774471][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.783392][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.791503][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.800372][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.809523][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.818546][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.827383][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.836145][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.846512][ T3933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.859685][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.888094][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.901949][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.912044][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.922456][ T7560] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.926032][ T12] Bluetooth: hci3: command 0x040f tx timeout [ 228.929572][ T7560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.949032][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.958028][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.966636][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.975272][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.983845][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.992788][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.001997][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.011518][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.020514][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.028857][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.037297][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.072239][ T6886] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.084573][ T6886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.095627][ T3933] Bluetooth: hci4: command 0x040f tx timeout [ 229.107935][ T6878] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.117231][ T6878] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.126308][ T6878] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.134997][ T6878] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.156428][ T6880] device veth0_vlan entered promiscuous mode [ 229.168892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.179493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.188652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.198343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.207555][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.214680][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.223154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.232433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.241198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.249877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.260558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.268739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.278361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.286745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.323426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.333106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.342522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.351840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.361105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.370400][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 229.376076][ T6880] device veth1_vlan entered promiscuous mode [ 229.385299][ T6884] device veth0_vlan entered promiscuous mode [ 229.412144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.420639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.429439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.438040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.446267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.470629][ T6882] device veth0_vlan entered promiscuous mode [ 229.494961][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.502731][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.514402][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.523800][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.537061][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.548617][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.568942][ T6886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.583719][ T6884] device veth1_vlan entered promiscuous mode [ 229.645008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.657799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.669161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.690678][ T6882] device veth1_vlan entered promiscuous mode [ 229.729204][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.799132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.813043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.822967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.836255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.844642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.897222][ T6880] device veth0_macvtap entered promiscuous mode [ 229.953995][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.966991][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.980773][ T6884] device veth0_macvtap entered promiscuous mode [ 230.013160][ T6882] device veth0_macvtap entered promiscuous mode [ 230.032961][ T6880] device veth1_macvtap entered promiscuous mode [ 230.044821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.059393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.069563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.081768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.091570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.108710][ T6882] device veth1_macvtap entered promiscuous mode [ 230.115915][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.139634][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.151765][ T6884] device veth1_macvtap entered promiscuous mode [ 230.166091][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.174094][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.190495][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.203179][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.215051][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.224734][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.252628][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.299524][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.309852][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.323182][ T6886] device veth0_vlan entered promiscuous mode [ 230.339742][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.350478][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.364661][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.366225][ T3933] Bluetooth: hci0: command 0x0419 tx timeout [ 230.378714][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.391189][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.401599][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.412392][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.424166][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.437629][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.447175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.455663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.463150][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.463533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.481084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.490083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.499670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.509977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.533749][ T2471] Bluetooth: hci1: command 0x0419 tx timeout [ 230.537567][ T6886] device veth1_vlan entered promiscuous mode [ 230.550275][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.562275][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.573771][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.581728][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.592822][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.607500][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.618590][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.628872][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.640171][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.652665][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.662146][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.674127][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.684367][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.699521][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.711059][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.722212][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.734129][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.747697][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.758450][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.768740][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.776062][ T8184] Bluetooth: hci2: command 0x0419 tx timeout [ 230.778006][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.792180][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.809922][ T6884] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.820649][ T6884] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.829980][ T6884] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.838765][ T6884] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.852474][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.863880][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.873911][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.884389][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.894290][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.904888][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.916809][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.934862][ T6882] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.952335][ T6882] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.968487][ T6882] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.982224][ T6882] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.005866][ T8184] Bluetooth: hci3: command 0x0419 tx timeout [ 231.014868][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.024757][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.034117][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.048918][ T6880] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.061308][ T6880] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.070820][ T6880] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.079806][ T6880] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:46:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) [ 231.142123][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.153137][ T8171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.165792][ T7560] Bluetooth: hci4: command 0x0419 tx timeout [ 231.231229][ T6886] device veth0_macvtap entered promiscuous mode [ 231.261360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.271581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.283312][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.309077][ T6886] device veth1_macvtap entered promiscuous mode [ 231.405689][ T2471] Bluetooth: hci5: command 0x0419 tx timeout [ 231.435732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.448582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.475910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.486927][ T6888] device veth0_vlan entered promiscuous mode [ 231.496969][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.507987][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.520245][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.540990][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.551629][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.562190][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.572881][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.583596][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.594947][ T6886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.609217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.636492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.644223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.653536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.671689][ T6888] device veth1_vlan entered promiscuous mode [ 231.688097][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.690412][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.699813][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.720327][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.731519][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.742427][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.752443][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.763588][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.774906][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.785836][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.798050][ T6886] batman_adv: batadv0: Interface activated: batadv_slave_1 19:46:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) [ 231.828688][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.838738][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.852740][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.896299][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.905068][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.929548][ T6886] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.944578][ T6886] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.971473][ T6886] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.996143][ T6886] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.024834][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.039062][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.080210][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:46:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1=0xe0000004}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8}]}, 0x6c}}, 0x0) [ 232.127316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.146949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.171044][ T6888] device veth0_macvtap entered promiscuous mode [ 232.186817][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.194798][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.239225][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.250630][ T6888] device veth1_macvtap entered promiscuous mode [ 232.272776][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.290357][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.300955][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.326354][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:46:13 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) [ 232.334383][ T2620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.397173][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.443703][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.446920][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.482230][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.503083][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.542735][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:46:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x20004800) [ 232.571495][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.604855][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.625227][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.644447][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.658836][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:46:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@ipv4={[], [], @multicast1}}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000003e00050100000000000000000a"], 0x14}}, 0x0) [ 232.683281][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.716630][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 19:46:13 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) [ 232.761741][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.772602][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 19:46:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8, 0x5}]}, 0x6c}}, 0x0) [ 232.828645][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.857951][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.866311][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.892615][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.896373][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.928202][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.928318][ T8318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.965439][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.985874][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.015161][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.025006][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.045157][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.065070][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.096065][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.118915][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.174090][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.186752][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.216060][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.249172][ T6888] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.292497][ T6888] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.307835][ T6888] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.337260][ T6888] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:46:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) [ 233.387499][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.402644][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.465088][ C0] hrtimer: interrupt took 22593 ns [ 233.478260][ T7560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.539341][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.567515][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.634165][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.698019][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.746318][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.754462][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:46:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x2000000000, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 233.842366][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.851285][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.876664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:46:15 executing program 4: 19:46:15 executing program 5: 19:46:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) 19:46:15 executing program 1: 19:46:15 executing program 2: 19:46:15 executing program 4: 19:46:15 executing program 2: 19:46:15 executing program 1: 19:46:15 executing program 0: 19:46:15 executing program 5: 19:46:15 executing program 4: 19:46:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x2000000000, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:46:15 executing program 1: 19:46:15 executing program 0: 19:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffff, 0x5}) 19:46:15 executing program 5: 19:46:15 executing program 4: 19:46:15 executing program 0: 19:46:15 executing program 5: 19:46:15 executing program 4: 19:46:15 executing program 1: 19:46:16 executing program 4: 19:46:16 executing program 0: 19:46:16 executing program 3: 19:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffff, 0x5}) 19:46:16 executing program 1: 19:46:16 executing program 5: 19:46:16 executing program 4: 19:46:16 executing program 0: 19:46:16 executing program 1: 19:46:16 executing program 4: 19:46:16 executing program 5: 19:46:16 executing program 0: 19:46:16 executing program 2: 19:46:16 executing program 3: 19:46:16 executing program 4: 19:46:16 executing program 5: 19:46:16 executing program 1: 19:46:16 executing program 0: 19:46:16 executing program 2: 19:46:16 executing program 3: 19:46:16 executing program 5: 19:46:16 executing program 4: 19:46:16 executing program 1: 19:46:16 executing program 0: 19:46:16 executing program 2: 19:46:16 executing program 3: 19:46:16 executing program 4: 19:46:16 executing program 5: 19:46:16 executing program 1: 19:46:16 executing program 2: 19:46:16 executing program 0: 19:46:16 executing program 3: 19:46:16 executing program 4: 19:46:16 executing program 1: 19:46:16 executing program 5: 19:46:17 executing program 2: 19:46:17 executing program 3: 19:46:17 executing program 0: 19:46:17 executing program 1: 19:46:17 executing program 5: 19:46:17 executing program 4: 19:46:17 executing program 3: 19:46:17 executing program 0: 19:46:17 executing program 2: 19:46:17 executing program 1: 19:46:17 executing program 5: 19:46:17 executing program 4: 19:46:17 executing program 2: 19:46:17 executing program 0: 19:46:17 executing program 3: 19:46:17 executing program 4: 19:46:17 executing program 1: 19:46:17 executing program 5: 19:46:17 executing program 2: 19:46:17 executing program 0: 19:46:17 executing program 3: 19:46:17 executing program 4: 19:46:17 executing program 5: 19:46:17 executing program 1: 19:46:17 executing program 2: 19:46:17 executing program 3: 19:46:17 executing program 0: 19:46:17 executing program 1: 19:46:17 executing program 4: 19:46:17 executing program 5: 19:46:17 executing program 2: 19:46:17 executing program 3: 19:46:17 executing program 0: 19:46:17 executing program 4: 19:46:17 executing program 1: 19:46:18 executing program 2: 19:46:18 executing program 5: 19:46:18 executing program 3: 19:46:18 executing program 4: 19:46:18 executing program 0: 19:46:18 executing program 1: 19:46:18 executing program 4: 19:46:18 executing program 5: 19:46:18 executing program 3: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000e0) 19:46:18 executing program 2: accept(0xffffffffffffffff, &(0x7f0000001900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001980)=0x80) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x34, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x88c0}, 0x800) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000104000000000000010100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 19:46:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="1c0000000201030000005c0000000000000000000800080000080000ff6094da163b8c45406b366c5c8a3dfc7e9bbbf69fb687d263f7e8f894303241c68f587913688948acf93834d1c21c0001cb2981e29a89145d91868bdef9a6f7e7fff28ea4b9383ceb9c0a480327c61e0a029f2bfc58b663b42d253d973da6dd6f986f19487e9211b9684fdfc3b34ab5f9d824ba1cbf5f31f87496bd66c9224de6e80050ee86d709f692172a0b937b0d5044b40a42ddc7af86f0fa9245c6b0eb649b4e8ec477ec5610ec87d4ac02186484d1f17c1d5859d3c0c2c421995b9401dc6e5ce62b65be96d94827b5d675d573fa2412009b9ab83c9c"], 0x1c}}, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)=0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f00000005c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r3}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x4080004}, 0xc, &(0x7f0000001140)={&(0x7f0000000880)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="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"], 0x1f8}, 0x1, 0x0, 0x0, 0x8000}, 0x2010) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x532f}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x20000040) 19:46:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 19:46:18 executing program 1: [ 237.221735][ T8494] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 237.282995][ T28] audit: type=1804 audit(1600890378.349:9): pid=8497 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/15/cgroup.controllers" dev="sda1" ino=15795 res=1 errno=0 19:46:18 executing program 4: [ 237.328964][ T8493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB='l'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='0\x00\x00\x00$\x00\a\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800880074626600040002"], 0x30}}, 0x0) 19:46:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 237.455393][ T8504] device geneve2 entered promiscuous mode 19:46:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 237.500598][ T8494] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 237.526864][ T28] audit: type=1804 audit(1600890378.599:10): pid=8497 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/15/cgroup.controllers" dev="sda1" ino=15795 res=1 errno=0 19:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e00)={{0x14}, [@NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x54}}, 0x0) 19:46:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 19:46:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="e45831e68fdcc868134810d1797d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:46:18 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6c, 0xc5, 0x23, 0x8, 0x16d8, 0x7002, 0x345e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0x62, 0x52}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x5, 0x37, 0x95, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "e783de06376d75"}]}}]}}]}}]}}, 0xffffffffffffffff) 19:46:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 238.335239][ T8184] usb 2-1: new high-speed USB device number 2 using dummy_hcd 19:46:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="1c0000000201030000005c0000000000000000000800080000080000ff6094da163b8c45406b366c5c8a3dfc7e9bbbf69fb687d263f7e8f894303241c68f587913688948acf93834d1c21c0001cb2981e29a89145d91868bdef9a6f7e7fff28ea4b9383ceb9c0a480327c61e0a029f2bfc58b663b42d253d973da6dd6f986f19487e9211b9684fdfc3b34ab5f9d824ba1cbf5f31f87496bd66c9224de6e80050ee86d709f692172a0b937b0d5044b40a42ddc7af86f0fa9245c6b0eb649b4e8ec477ec5610ec87d4ac02186484d1f17c1d5859d3c0c2c421995b9401dc6e5ce62b65be96d94827b5d675d573fa2412009b9ab83c9c"], 0x1c}}, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)=0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f00000005c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r3}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x4080004}, 0xc, &(0x7f0000001140)={&(0x7f0000000880)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="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"], 0x1f8}, 0x1, 0x0, 0x0, 0x8000}, 0x2010) r4 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x532f}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x20000040) 19:46:19 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000000001ffffed00006f8759bb18904d6ebcb5d27027a06200"/37, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB], 0x28}}, 0x0) setuid(r1) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r2, r3, 0x0, 0x80000005) 19:46:19 executing program 2: syz_usb_connect(0x0, 0x188, &(0x7f0000000300)=ANY=[@ANYBLOB="120100005b28a0083d1b1f936519010203010902760101000000000904d00007a4b3930109"], 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:46:19 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r0, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:46:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) bind(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x7d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c5963ce9528017c2751bbb55e04", 0xe}, {&(0x7f0000000240)="f0650ae0ae7df841a6954d3368b3415664637bf3d1c85fddf4431524634f665345bf772e8bc320c5b1d6b7b8c968750ca45084d4496d172b193084cc86fd91166cc2e84179c9aff3f732924c1a3ca3ecfaae20a5963eddadd0ecb27faf51dd7ec2b09bee4bb489ea425d3983789e84f15a680000c7a5cc612335093ce082f7c04d3199b8a75a3c2144e3ed143cf66025756069da0b35c4a90f880f442f24ae37dd5ccb2ffc2f0b66bfaf642a9fc12470f9e7601990bb8c6b3e6236", 0xbb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002240)="f4c07ffb69b43db58c192ae931fd09e08b0a17a167c9b3416365b25b28196b77d38224f18bc08bb671e7ca417ada124f4ddcfcf686947966db558edbed2d3358485b1862a1134ae2210957feba5265f1f737690f35ccf8ac21fb91421b0aedf685061e50161bd2ee6b84c4d6759a5f15454b377879a01eb7880a7f8a1bc1f0976315a2ef48287332b31e0f35200e530979e127fa8908b4303ac92648ba88b362398bec0211505a9ad5cfe87f64a3e3a05f3156ba190237ec35b6cbf0662caa7dcd2337373af96fbec01bbd708d6a74f52ac099345311609b275d7883d49b0d66913c47860676976a04f4f9acde2ea86586eb4abb8ca5b4eebc25881803a8a50c3fd7c1470d812d6b2b05c658dfe0e2fea1808d33cdbce8633ebd032c92879e3dc844e8516923fb4e69e5bf350ad697dc0511886666b1d642991216acae4c687cb9070eaf6dac60aac2d4032dc5d24b3c1f7a5d5693b24fdf94c9f5858e5a4792fae39d2174629561a3c5690bb75e4424258ddff24aee5a761bfc30888901fa5aeb62bc5e693af019869bdb4c6b6d5b73cf74f2ecb2a2bd45d08f53a72e7df706ca6aca7a77d2ab90531a356546fb9261bac7cb32fcc3875e8edfd0b940797c753c5e23117cc8371d743a7927b048b31febd76fb04a64e6da09430d8642a513b98923f92d26535bef40848e0f08a8bdde222f6f4dd785b8953e448f47a29bc5030e5f5a69810793382fd4b7173b16a3e4920d03d7f29abb04cb48b1a71307d36d07ef5d4ec1513c106c5e4f870323463acef58e9f6d4f7f1235cf836d37111020a39497cf3b696654bb83072eeef91239fa482490ca3617eb524d5974ec756940fc9f75c60bd067dbf9bfb32683973bd39d118505ea27a3f8c75521922522d517a74a7f6bb3d6a4cc5de63eab639c504737e75942f2e3a1cb6e1577c97a9ec5a3cee7d793fffc85de4f278d0dfa946fef3e337900466f7ecd8ce45d516f33f21867d917e14eceb1f3e352b545539f8fc1c074d69db29b80c028", 0x2d9}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 19:46:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 238.625179][ T8184] usb 2-1: Using ep0 maxpacket: 8 [ 238.707816][ T8573] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 238.775386][ T8184] usb 2-1: config 0 has an invalid interface number: 231 but max is 1 [ 238.783792][ T8184] usb 2-1: config 0 has no interface number 1 [ 238.785101][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 238.820624][ T8184] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 238.861412][ T8184] usb 2-1: too many endpoints for config 0 interface 231 altsetting 131: 222, using maximum allowed: 30 [ 238.899268][ T8184] usb 2-1: config 0 interface 231 altsetting 131 has 0 endpoint descriptors, different from the interface descriptor's value: 222 [ 238.937640][ T8184] usb 2-1: config 0 interface 231 has no altsetting 0 19:46:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) [ 239.025129][ T8184] usb 2-1: string descriptor 0 read error: -71 [ 239.035893][ T8184] usb 2-1: New USB device found, idVendor=16d8, idProduct=7002, bcdDevice=34.5e [ 239.084072][ T8184] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.202885][ T8184] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 239.225128][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 239.237645][ T8184] usb 2-1: USB disconnect, device number 2 19:46:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:46:20 executing program 5: syz_usb_connect(0x0, 0x188, &(0x7f0000000300)=ANY=[@ANYBLOB="120100005b28a0083d1b1f936519010203010902760101000000000904d00007a4b3930109210400fe01225102710bc6dec46f770b160c8423fc60222677be576258a6d0b9c8a167e82713cce2b613a2b65289fefb83cb74f04df1b6e1b9556dfa9d07720a438e8d52a7520607a8354c2f28b3f0f4a41ba3f354d4c955efed08b5e4e403d000c88a592085494b978369b7ab1567be421a2a3514b27462df09050e00400000002009050419000007000009"], 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 239.346219][ T5] usb 3-1: config 0 has an invalid interface number: 208 but max is 0 [ 239.354430][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.427983][ T5] usb 3-1: config 0 has no interface number 0 [ 239.448281][ T5] usb 3-1: config 0 interface 208 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 239.555116][ T5] usb 3-1: string descriptor 0 read error: -71 [ 239.561565][ T5] usb 3-1: New USB device found, idVendor=1b3d, idProduct=931f, bcdDevice=19.65 [ 239.579700][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.601453][ T5] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 239.624166][ T5] usb 3-1: USB disconnect, device number 2 [ 239.705769][ T23] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 239.795095][ T8184] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 239.955043][ T23] usb 6-1: Using ep0 maxpacket: 8 [ 240.058104][ T8184] usb 2-1: Using ep0 maxpacket: 8 [ 240.095449][ T23] usb 6-1: config 0 has an invalid interface number: 208 but max is 0 [ 240.103680][ T23] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.114671][ T23] usb 6-1: config 0 has no interface number 0 [ 240.121208][ T23] usb 6-1: config 0 interface 208 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 7 [ 240.195207][ T23] usb 6-1: string descriptor 0 read error: -71 [ 240.201553][ T8184] usb 2-1: config 0 has an invalid interface number: 231 but max is 1 [ 240.210106][ T23] usb 6-1: New USB device found, idVendor=1b3d, idProduct=931f, bcdDevice=19.65 [ 240.222099][ T8184] usb 2-1: config 0 has no interface number 1 [ 240.228953][ T8184] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 240.239920][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.249474][ T8184] usb 2-1: too many endpoints for config 0 interface 231 altsetting 131: 222, using maximum allowed: 30 [ 240.263314][ T23] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 240.272676][ T23] usb 6-1: USB disconnect, device number 2 [ 240.285180][ T8184] usb 2-1: config 0 interface 231 altsetting 131 has 0 endpoint descriptors, different from the interface descriptor's value: 222 [ 240.298720][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 240.302715][ T8184] usb 2-1: config 0 interface 231 has no altsetting 0 19:46:21 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6c, 0xc5, 0x23, 0x8, 0x16d8, 0x7002, 0x345e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0x62, 0x52}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x5, 0x37, 0x95, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "e783de06376d75"}]}}]}}]}}]}}, 0xffffffffffffffff) 19:46:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0xa2, 0x0) 19:46:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x2040000, 0x0) [ 240.395124][ T8184] usb 2-1: string descriptor 0 read error: -71 [ 240.401399][ T8184] usb 2-1: New USB device found, idVendor=16d8, idProduct=7002, bcdDevice=34.5e [ 240.420980][ T8184] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.434169][ T8184] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 240.470182][ T8184] usb 2-1: USB disconnect, device number 3 [ 240.545266][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 240.665319][ T5] usb 3-1: config 0 has an invalid interface number: 208 but max is 0 [ 240.684019][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.775096][ T5] usb 3-1: config 0 has no interface number 0 [ 240.781250][ T5] usb 3-1: config 0 interface 208 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 240.836210][ T8631] syz-executor.3 (8631) used greatest stack depth: 21400 bytes left [ 240.925419][ T5] usb 3-1: string descriptor 0 read error: -71 [ 240.936404][ T5] usb 3-1: New USB device found, idVendor=1b3d, idProduct=931f, bcdDevice=19.65 [ 240.955217][ T8184] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 240.956695][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:46:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 240.962864][ T23] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 240.978484][ T5] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 241.014288][ T5] usb 3-1: USB disconnect, device number 3 19:46:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f46d0bad"}, 0x0, 0x0, @planes=0x0}) [ 241.255451][ T8184] usb 2-1: Using ep0 maxpacket: 8 [ 241.286535][ T23] usb 6-1: Using ep0 maxpacket: 8 [ 241.402199][ T8184] usb 2-1: config 0 has an invalid interface number: 231 but max is 1 [ 241.415312][ T23] usb 6-1: config 0 has an invalid interface number: 208 but max is 0 [ 241.428199][ T23] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 241.450867][ T8184] usb 2-1: config 0 has no interface number 1 [ 241.470227][ T8184] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 241.485363][ T23] usb 6-1: config 0 has no interface number 0 [ 241.498447][ T8184] usb 2-1: too many endpoints for config 0 interface 231 altsetting 131: 222, using maximum allowed: 30 [ 241.512187][ T23] usb 6-1: config 0 interface 208 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 7 [ 241.542725][ T8184] usb 2-1: config 0 interface 231 altsetting 131 has 0 endpoint descriptors, different from the interface descriptor's value: 222 [ 241.558598][ T8184] usb 2-1: config 0 interface 231 has no altsetting 0 [ 241.615171][ T23] usb 6-1: string descriptor 0 read error: -71 [ 241.622645][ T23] usb 6-1: New USB device found, idVendor=1b3d, idProduct=931f, bcdDevice=19.65 [ 241.633491][ T8184] usb 2-1: string descriptor 0 read error: -71 [ 241.641087][ T8184] usb 2-1: New USB device found, idVendor=16d8, idProduct=7002, bcdDevice=34.5e [ 241.656820][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.665748][ T8184] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.682796][ T23] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 241.691537][ T8184] usbip-host 2-1: 2-1 is not in match_busid table... skip! 19:46:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) 19:46:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:46:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:22 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xb, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000080)) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 241.711287][ T8184] usb 2-1: USB disconnect, device number 4 [ 241.721563][ T23] usb 6-1: USB disconnect, device number 3 [ 241.809452][ T8680] netlink: 44271 bytes leftover after parsing attributes in process `syz-executor.5'. 19:46:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000a80)=""/117, 0x75}, {&(0x7f0000000b00)=""/74, 0x4a}, {&(0x7f0000000b80)=""/207, 0xcf}], 0x3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0xa2, 0x0) 19:46:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}) 19:46:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x2040000, 0x0) 19:46:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:23 executing program 5: syz_usb_connect(0x1, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x0, 0x0, 0x3, 0x6, {0x5, 0x0, 0x40, 0x60e}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) listen(r0, 0x0) unshare(0x42000200) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000340)={0x3, 0x1, 0xffff, 0x0, 0x4}) r3 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[], 0x3f00) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{&(0x7f00000003c0)="b1fefa6684bb5329fbd3fa3979f6fcadf1226c9c04aae7270206bafef014ab3309aec76515ac3fbbb98e454b74dcc59ba7d3d4c7a307347b61712a1540405b4a9ba1906dab375cf1656f470cdb745944783162f6b6948aaa92fc72f46f4147591112cf4d3705b49cbacb6b3e357432b2b912409c40b9f0c3088206e4720043657c1c69c0070ca01bd1aae44c3eb8c5b2ca53aecf9a68952de3bbafc8105cceb4f6ba347d03df5ef38ac19c8308cf", 0xae, 0x6}, {&(0x7f0000000480), 0x0, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f47765986732ead94ae85b789a2235aee0aa74f8d2b8eb45a2c112e83cc3b9f595f2cb8ccd08f21d79e7862e57dae140f", 0x56, 0x3}], 0x800, &(0x7f0000000640)={[{'y[^'}, {}, {'%\xf6%.#{\\@&'}, {'@&$'}, {'queue1\x00'}, {'#'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 19:46:23 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="9eb25029b955037e1df8788f97b77846855dbbdd8586194df4fd850c8df65379822cb39ff3402ed2586702a2513aae896bee272c8fbaca4ca0d82ac26efbbc", 0x3f}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 242.664094][ T28] audit: type=1400 audit(1600890383.729:11): avc: denied { create } for pid=8712 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:46:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 242.740234][ T8718] IPVS: ftp: loaded support on port[0] = 21 [ 242.833445][ T28] audit: type=1400 audit(1600890383.819:12): avc: denied { write } for pid=8712 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 242.846911][ T8721] squashfs: Unknown parameter 'y[^' 19:46:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 242.885341][ T8184] usb 6-1: new low-speed USB device number 4 using dummy_hcd 19:46:24 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="9eb25029b955037e1df8788f97b77846855dbbdd8586194df4fd850c8df65379822cb39ff3402ed2586702a2513aae896bee272c8fbaca4ca0d82ac26efbbc", 0x3f}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 243.073703][ T8718] IPVS: ftp: loaded support on port[0] = 21 [ 243.097498][ T8701] overlayfs: failed to resolve 'file0': -2 19:46:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 243.159393][ T8754] squashfs: Unknown parameter 'y[^' 19:46:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) 19:46:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x0, 0x0, 0x3, 0x6, {0x5, 0x0, 0x40, 0x60e}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) listen(r0, 0x0) unshare(0x42000200) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000340)={0x3, 0x1, 0xffff, 0x0, 0x4}) r3 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[], 0x3f00) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{&(0x7f00000003c0)="b1fefa6684bb5329fbd3fa3979f6fcadf1226c9c04aae7270206bafef014ab3309aec76515ac3fbbb98e454b74dcc59ba7d3d4c7a307347b61712a1540405b4a9ba1906dab375cf1656f470cdb745944783162f6b6948aaa92fc72f46f4147591112cf4d3705b49cbacb6b3e357432b2b912409c40b9f0c3088206e4720043657c1c69c0070ca01bd1aae44c3eb8c5b2ca53aecf9a68952de3bbafc8105cceb4f6ba347d03df5ef38ac19c8308cf", 0xae, 0x6}, {&(0x7f0000000480), 0x0, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f47765986732ead94ae85b789a2235aee0aa74f8d2b8eb45a2c112e83cc3b9f595f2cb8ccd08f21d79e7862e57dae140f", 0x56, 0x3}], 0x800, &(0x7f0000000640)={[{'y[^'}, {}, {'%\xf6%.#{\\@&'}, {'@&$'}, {'queue1\x00'}, {'#'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 19:46:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x2040000, 0x0) [ 243.320946][ T289] tipc: TX() has been purged, node left! [ 243.342140][ T289] tipc: TX() has been purged, node left! 19:46:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 243.392964][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 243.399080][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 243.408234][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt 19:46:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494", 0x7f}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 243.472467][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 243.619031][ T8184] usb 6-1: string descriptor 0 read error: -71 [ 243.646644][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 243.696284][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.767899][ T8791] squashfs: Unknown parameter 'y[^' [ 243.787490][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 243.831828][ T8184] usb 6-1: USB disconnect, device number 4 [ 244.444989][ T8184] usb 6-1: new low-speed USB device number 5 using dummy_hcd [ 244.904436][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 244.932634][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 244.955317][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 19:46:26 executing program 5: syz_usb_connect(0x1, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:46:26 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x0, 0x0, 0x3, 0x6, {0x5, 0x0, 0x40, 0x60e}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) listen(r0, 0x0) unshare(0x42000200) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000340)={0x3, 0x1, 0xffff, 0x0, 0x4}) r3 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[], 0x3f00) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{&(0x7f00000003c0)="b1fefa6684bb5329fbd3fa3979f6fcadf1226c9c04aae7270206bafef014ab3309aec76515ac3fbbb98e454b74dcc59ba7d3d4c7a307347b61712a1540405b4a9ba1906dab375cf1656f470cdb745944783162f6b6948aaa92fc72f46f4147591112cf4d3705b49cbacb6b3e357432b2b912409c40b9f0c3088206e4720043657c1c69c0070ca01bd1aae44c3eb8c5b2ca53aecf9a68952de3bbafc8105cceb4f6ba347d03df5ef38ac19c8308cf", 0xae, 0x6}, {&(0x7f0000000480), 0x0, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f47765986732ead94ae85b789a2235aee0aa74f8d2b8eb45a2c112e83cc3b9f595f2cb8ccd08f21d79e7862e57dae140f", 0x56, 0x3}], 0x800, &(0x7f0000000640)={[{'y[^'}, {}, {'%\xf6%.#{\\@&'}, {'@&$'}, {'queue1\x00'}, {'#'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) [ 245.039857][ T8184] usb 6-1: string descriptor 0 read error: -71 [ 245.057525][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 245.096382][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.120868][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! 19:46:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x0, 0x0, 0x3, 0x6, {0x5, 0x81, 0x40, 0x60e}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) listen(r0, 0x0) unshare(0x42000200) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)={0x0, 0x1, 0xffff, 0x0, 0x4}) r1 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000180)={0xff9, 0x4, 0x0, 'queue1\x00'}) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f47765986732ead94ae85b789a2235aee0aa74f8d2b8eb45a2c112e83cc3b9f595f2cb8ccd08f21d79e7862e57dae140f", 0x56, 0x3}], 0x0, &(0x7f0000000640)={[{}, {'%\xf6%.#{\\@&'}, {'queue1\x00'}, {'#'}, {'\'*/\'.]:@'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) fsync(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) [ 245.141282][ T8184] usb 6-1: USB disconnect, device number 5 [ 245.207531][ T8854] IPVS: ftp: loaded support on port[0] = 21 19:46:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 245.314660][ T8859] squashfs: Unknown parameter 'y[^' 19:46:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 245.356970][ T8865] IPVS: ftp: loaded support on port[0] = 21 [ 245.499876][ T8866] squashfs: Unknown parameter '%ö%.#{\@&' [ 245.555044][ T8184] usb 6-1: new low-speed USB device number 6 using dummy_hcd 19:46:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0xf5ffffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) [ 245.879624][ T8866] IPVS: ftp: loaded support on port[0] = 21 [ 245.972882][ T8927] syz-executor.1: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 246.026659][ T8927] CPU: 1 PID: 8927 Comm: syz-executor.1 Not tainted 5.9.0-rc6-syzkaller #0 [ 246.035473][ T8927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.045540][ T8927] Call Trace: [ 246.048935][ T8927] dump_stack+0x198/0x1fd [ 246.054071][ T8927] warn_alloc.cold+0x87/0x17a [ 246.058900][ T8927] ? zone_watermark_ok_safe+0x2a0/0x2a0 [ 246.064534][ T8927] ? lock_is_held_type+0xbb/0xf0 [ 246.069638][ T8927] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 246.075324][ T8927] ? trace_kmalloc+0xfd/0x130 [ 246.080087][ T8927] ? ip_set_alloc+0x48/0x60 [ 246.084620][ T8927] vzalloc+0x163/0x1a0 [ 246.088708][ T8927] ip_set_alloc+0x48/0x60 [ 246.093109][ T8927] hash_ipmac_create+0x401/0xd70 [ 246.098177][ T8927] ? hash_ipmac4_list+0x1070/0x1070 [ 246.103395][ T8927] ip_set_create+0x6a2/0x13c0 [ 246.108129][ T8927] ? ip_set_sockfn_get+0xe00/0xe00 [ 246.113280][ T8927] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 246.119280][ T8927] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 246.125423][ T8927] ? lock_is_held_type+0xbb/0xf0 [ 246.130500][ T8927] ? ip_set_sockfn_get+0xe00/0xe00 [ 246.135704][ T8927] nfnetlink_rcv_msg+0xd7a/0xff0 [ 246.140674][ T8927] ? nfnetlink_rcv+0x420/0x420 [ 246.145635][ T8927] ? avc_has_extended_perms+0xea0/0xea0 [ 246.151244][ T8927] ? __dev_queue_xmit+0x1a81/0x2d70 [ 246.156469][ T8927] ? lock_downgrade+0x830/0x830 [ 246.161343][ T8927] ? cred_has_capability.isra.0+0x143/0x2b0 [ 246.167246][ T8927] ? cred_has_capability.isra.0+0x14e/0x2b0 [ 246.173288][ T8927] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 246.178928][ T8927] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 246.184643][ T8927] netlink_rcv_skb+0x15a/0x430 [ 246.189424][ T8927] ? nfnetlink_rcv+0x420/0x420 [ 246.194207][ T8927] ? netlink_ack+0xa10/0xa10 [ 246.198832][ T8927] ? ns_capable+0xde/0x100 [ 246.203285][ T8927] nfnetlink_rcv+0x1ac/0x420 [ 246.208027][ T8927] ? nfnetlink_rcv_batch+0x1fa0/0x1fa0 [ 246.213518][ T8927] netlink_unicast+0x533/0x7d0 [ 246.218423][ T8927] ? netlink_attachskb+0x810/0x810 [ 246.223561][ T8927] netlink_sendmsg+0x856/0xd90 [ 246.228348][ T8927] ? netlink_unicast+0x7d0/0x7d0 [ 246.233303][ T8927] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 246.238600][ T8927] ? netlink_unicast+0x7d0/0x7d0 [ 246.243628][ T8927] sock_sendmsg+0xcf/0x120 [ 246.248063][ T8927] ____sys_sendmsg+0x6e8/0x810 [ 246.252852][ T8927] ? kernel_sendmsg+0x50/0x50 [ 246.257543][ T8927] ? do_recvmmsg+0x6d0/0x6d0 [ 246.262157][ T8927] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 246.268237][ T8927] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 246.274234][ T8927] ? __lock_acquire+0xb92/0x5780 [ 246.279193][ T8927] ___sys_sendmsg+0xf3/0x170 [ 246.283803][ T8927] ? sendmsg_copy_msghdr+0x160/0x160 [ 246.289117][ T8927] ? __fget_files+0x272/0x400 [ 246.293815][ T8927] ? lock_downgrade+0x830/0x830 [ 246.298682][ T8927] ? find_held_lock+0x2d/0x110 [ 246.303489][ T8927] ? __fget_files+0x294/0x400 [ 246.308179][ T8927] ? __fget_light+0xea/0x280 [ 246.312791][ T8927] __sys_sendmsg+0xe5/0x1b0 [ 246.317310][ T8927] ? __sys_sendmsg_sock+0xb0/0xb0 [ 246.322426][ T8927] ? check_preemption_disabled+0x50/0x130 [ 246.328160][ T8927] ? syscall_enter_from_user_mode+0x1d/0x60 [ 246.334133][ T8927] do_syscall_64+0x2d/0x70 [ 246.338609][ T8927] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.344510][ T8927] RIP: 0033:0x45e179 [ 246.348419][ T8927] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.368036][ T8927] RSP: 002b:00007f3faf8b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 246.376574][ T8927] RAX: ffffffffffffffda RBX: 00000000000296c0 RCX: 000000000045e179 [ 246.384576][ T8927] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 246.392581][ T8927] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 246.400566][ T8927] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 246.408773][ T8927] R13: 00007fffdf9c18df R14: 00007f3faf8b89c0 R15: 000000000118cf4c [ 246.435171][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 246.447369][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 246.457370][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 246.471416][ T8927] Mem-Info: [ 246.474905][ T8927] active_anon:273 inactive_anon:146701 isolated_anon:0 [ 246.474905][ T8927] active_file:6969 inactive_file:42124 isolated_file:0 [ 246.474905][ T8927] unevictable:0 dirty:192 writeback:0 [ 246.474905][ T8927] slab_reclaimable:21354 slab_unreclaimable:111517 [ 246.474905][ T8927] mapped:60881 shmem:4420 pagetables:1104 bounce:0 [ 246.474905][ T8927] free:1175408 free_pcp:644 free_cma:0 [ 246.523698][ T8927] Node 0 active_anon:1092kB inactive_anon:586804kB active_file:27732kB inactive_file:168496kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:243524kB dirty:764kB writeback:0kB shmem:17680kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 409600kB writeback_tmp:0kB kernel_stack:8480kB all_unreclaimable? no [ 246.573316][ T8184] usb 6-1: string descriptor 0 read error: -71 19:46:27 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x3f, 0xe0, 0x38, 0x8, 0x499, 0x7000, 0x406, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xcd, 0x87, 0xa3, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "06e99806469f21"}]}}]}}, {{0x9, 0x4, 0xdd, 0x0, 0x0, 0x11, 0x7b, 0xa5}}]}}]}}, 0xffffffffffffffff) [ 246.581345][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 246.603330][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.629428][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 246.654105][ T8184] usb 6-1: USB disconnect, device number 6 [ 246.673064][ T8927] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:32kB all_unreclaimable? no [ 246.747603][ T8927] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 246.793027][ T8927] lowmem_reserve[]: 0 2501 2501 2501 2501 [ 246.807401][ T8927] Node 0 DMA32 free:926092kB min:35800kB low:44748kB high:53696kB reserved_highatomic:0KB active_anon:1092kB inactive_anon:586820kB active_file:27740kB inactive_file:168504kB unevictable:0kB writepending:812kB present:3129332kB managed:2564436kB mlocked:0kB pagetables:4448kB bounce:0kB free_pcp:2212kB local_pcp:1160kB free_cma:0kB [ 246.851705][ T8927] lowmem_reserve[]: 0 0 0 0 0 [ 246.864069][ T8927] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:16kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:16kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 246.909410][ T8927] lowmem_reserve[]: 0 0 0 0 0 [ 246.914304][ T8927] Node 1 Normal free:3759348kB min:54088kB low:67608kB high:81128kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870200kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 246.960182][ T8927] lowmem_reserve[]: 0 0 0 0 0 [ 246.968748][ T8927] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 247.000808][ T8927] Node 0 DMA32: 7560*4kB (UME) 554*8kB (UME) 188*16kB (UME) 39*32kB (UME) 92*64kB (UME) 40*128kB (UME) 3*256kB (UE) 2*512kB (UE) 2*1024kB (UM) 3*2048kB (UM) 212*4096kB (M) = 928272kB [ 247.014896][ T12] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 247.027374][ T8927] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 247.046859][ T8927] Node 1 Normal: 105*4kB (UME) 218*8kB (UME) 196*16kB (UME) 90*32kB (UME) 38*64kB (UME) 21*128kB (UME) 9*256kB (U) 2*512kB (U) 1*1024kB (M) 3*2048kB (UME) 912*4096kB (M) = 3759348kB 19:46:28 executing program 5: syz_usb_connect(0x1, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:28 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x0, 0x0, 0x3, 0x6, {0x5, 0x81, 0x40, 0x60e}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) listen(r0, 0x0) unshare(0x42000200) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)={0x0, 0x1, 0xffff, 0x0, 0x4}) r1 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000180)={0xff9, 0x4, 0x0, 'queue1\x00'}) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f47765986732ead94ae85b789a2235aee0aa74f8d2b8eb45a2c112e83cc3b9f595f2cb8ccd08f21d79e7862e57dae140f", 0x56, 0x3}], 0x0, &(0x7f0000000640)={[{}, {'%\xf6%.#{\\@&'}, {'queue1\x00'}, {'#'}, {'\'*/\'.]:@'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) fsync(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) [ 247.108907][ T8927] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 247.133799][ T8927] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 247.174590][ T8927] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 19:46:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 247.217671][ T8927] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 247.253367][ T8927] 51998 total pagecache pages [ 247.256802][ T8967] IPVS: ftp: loaded support on port[0] = 21 [ 247.262692][ T8927] 0 pages in swap cache [ 247.270541][ T8927] Swap cache stats: add 0, delete 0, find 0/0 [ 247.274964][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 247.278640][ T8927] Free swap = 0kB [ 247.286513][ T8927] Total swap = 0kB [ 247.290432][ T8927] 1965979 pages RAM [ 247.294443][ T8927] 0 pages HighMem/MovableOnly [ 247.376388][ T8970] squashfs: Unknown parameter '%ö%.#{\@&' [ 247.378227][ T8927] 353339 pages reserved [ 247.395197][ T12] usb 3-1: config 0 has an invalid interface number: 6 but max is 1 [ 247.405848][ T12] usb 3-1: config 0 has an invalid interface number: 221 but max is 1 [ 247.439338][ T12] usb 3-1: config 0 has 3 interfaces, different from the descriptor's value: 2 [ 247.468073][ T12] usb 3-1: config 0 has no interface number 1 [ 247.471408][ T8927] 0 pages cma reserved [ 247.482384][ T12] usb 3-1: config 0 has no interface number 2 19:46:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 247.495737][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 247.522574][ T12] usb 3-1: too many endpoints for config 0 interface 6 altsetting 233: 152, using maximum allowed: 30 [ 247.586140][ T12] usb 3-1: config 0 interface 6 altsetting 233 has 0 endpoint descriptors, different from the interface descriptor's value: 152 19:46:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c487", 0xa7}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 247.656206][ T8778] usb 6-1: new low-speed USB device number 7 using dummy_hcd [ 247.664165][ T12] usb 3-1: config 0 interface 6 has no altsetting 0 19:46:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:28 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x0, 0x0, 0x3, 0x6, {0x5, 0x81, 0x40, 0x60e}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) listen(r0, 0x0) unshare(0x42000200) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)={0x0, 0x1, 0xffff, 0x0, 0x4}) r1 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000180)={0xff9, 0x4, 0x0, 'queue1\x00'}) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f47765986732ead94ae85b789a2235aee0aa74f8d2b8eb45a2c112e83cc3b9f595f2cb8ccd08f21d79e7862e57dae140f", 0x56, 0x3}], 0x0, &(0x7f0000000640)={[{}, {'%\xf6%.#{\\@&'}, {'queue1\x00'}, {'#'}, {'\'*/\'.]:@'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) fsync(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) [ 247.765961][ T12] usb 3-1: string descriptor 0 read error: -71 [ 247.779285][ T12] usb 3-1: New USB device found, idVendor=0499, idProduct=7000, bcdDevice= 4.06 19:46:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 247.829145][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.883111][ T12] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 247.913503][ T12] usb 3-1: USB disconnect, device number 4 19:46:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 248.005445][ T9017] IPVS: ftp: loaded support on port[0] = 21 [ 248.113352][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 248.136415][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 248.192796][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 248.314987][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 248.322587][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 248.355692][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.386381][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 248.419909][ T9025] squashfs: Unknown parameter '%ö%.#{\@&' [ 248.428153][ T8778] usb 6-1: USB disconnect, device number 7 [ 248.499826][ T8171] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 248.755052][ T8171] usb 3-1: Using ep0 maxpacket: 8 [ 248.875127][ T8171] usb 3-1: config 0 has an invalid interface number: 6 but max is 1 [ 248.894633][ T8171] usb 3-1: config 0 has an invalid interface number: 221 but max is 1 [ 248.923636][ T8171] usb 3-1: config 0 has 3 interfaces, different from the descriptor's value: 2 [ 248.943281][ T8171] usb 3-1: config 0 has no interface number 1 [ 248.951713][ T8171] usb 3-1: config 0 has no interface number 2 [ 248.964560][ T8171] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 248.992967][ T8171] usb 3-1: too many endpoints for config 0 interface 6 altsetting 233: 152, using maximum allowed: 30 [ 249.011964][ T8171] usb 3-1: config 0 interface 6 altsetting 233 has 0 endpoint descriptors, different from the interface descriptor's value: 152 [ 249.040419][ T8171] usb 3-1: config 0 interface 6 has no altsetting 0 19:46:30 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x3f, 0xe0, 0x38, 0x8, 0x499, 0x7000, 0x406, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xcd, 0x87, 0xa3, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "06e99806469f21"}]}}]}}, {{0x9, 0x4, 0xdd, 0x0, 0x0, 0x11, 0x7b, 0xa5}}]}}]}}, 0xffffffffffffffff) 19:46:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:30 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x0, 0x0, 0x3, 0x6, {0x5, 0x81, 0x40, 0x60e}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) listen(r0, 0x0) unshare(0x42000200) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)={0x0, 0x1, 0xffff, 0x0, 0x4}) r1 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000180)={0xff9, 0x4, 0x0, 'queue1\x00'}) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f47765986732ead94ae85b789a2235aee0aa74f8d2b8eb45a2c112e83cc3b9f595f2cb8ccd08f21d79e7862e57dae140f", 0x56, 0x3}], 0x0, &(0x7f0000000640)={[{}, {'%\xf6%.#{\\@&'}, {'queue1\x00'}, {'#'}, {'\'*/\'.]:@'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) fsync(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 19:46:30 executing program 5: syz_usb_connect(0x1, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) [ 249.104908][ T8171] usb 3-1: string descriptor 0 read error: -71 [ 249.112452][ T8171] usb 3-1: New USB device found, idVendor=0499, idProduct=7000, bcdDevice= 4.06 [ 249.126411][ T8171] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.178241][ T8171] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 249.216306][ T8171] usb 3-1: USB disconnect, device number 5 [ 249.261974][ T289] tipc: TX() has been purged, node left! [ 249.271606][ T289] tipc: TX() has been purged, node left! [ 249.285143][ T289] tipc: TX() has been purged, node left! [ 249.307872][ T9081] IPVS: ftp: loaded support on port[0] = 21 [ 249.314045][ T289] tipc: TX() has been purged, node left! [ 249.332989][ T289] tipc: TX() has been purged, node left! 19:46:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 249.358006][ T289] tipc: TX() has been purged, node left! [ 249.370172][ T9069] squashfs: Unknown parameter '%ö%.#{\@&' 19:46:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 249.514989][ T9078] usb 6-1: new low-speed USB device number 8 using dummy_hcd [ 249.674847][ T8171] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 249.925074][ T8171] usb 3-1: Using ep0 maxpacket: 8 [ 249.960350][ T9078] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 249.987396][ T9078] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 250.020841][ T9078] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 250.056495][ T8171] usb 3-1: config 0 has an invalid interface number: 6 but max is 1 [ 250.077582][ T8171] usb 3-1: config 0 has an invalid interface number: 221 but max is 1 [ 250.092540][ T8171] usb 3-1: config 0 has 3 interfaces, different from the descriptor's value: 2 [ 250.108862][ T9078] usb 6-1: string descriptor 0 read error: -71 [ 250.115947][ T8171] usb 3-1: config 0 has no interface number 1 [ 250.122318][ T8171] usb 3-1: config 0 has no interface number 2 [ 250.131105][ T9078] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 250.141134][ T9078] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.150241][ T8171] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 250.161577][ T8171] usb 3-1: too many endpoints for config 0 interface 6 altsetting 233: 152, using maximum allowed: 30 [ 250.173880][ T9078] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 250.181533][ T8171] usb 3-1: config 0 interface 6 altsetting 233 has 0 endpoint descriptors, different from the interface descriptor's value: 152 [ 250.196609][ T9078] usb 6-1: USB disconnect, device number 8 [ 250.215718][ T8171] usb 3-1: config 0 interface 6 has no altsetting 0 [ 250.293243][ T8171] usb 3-1: string descriptor 0 read error: -71 [ 250.301104][ T8171] usb 3-1: New USB device found, idVendor=0499, idProduct=7000, bcdDevice= 4.06 [ 250.310610][ T8171] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.320522][ T8171] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 250.332723][ T8171] usb 3-1: USB disconnect, device number 6 19:46:31 executing program 1: syz_usb_connect(0x0, 0x188, &(0x7f0000000300)=ANY=[@ANYBLOB="120100005b28a0083d1b1f936519010203010902760101000000000904d00007a4b3930109210400fe01225102710bc6dec46f770b160c8423fc60222677be576258a6d0b9c8a167e82713cce2b613a2b65289fefb83cb74f04df1b6e1b9556dfa9d07720a438e8d52a7520607a8354c2f28b3f0f4a41ba3f354d4c955efed08b5e4e403d000c88a592085494b978369b7ab1567be421a2a3514b27462df09050e00400000002009050419000007000009050100000000000009050f02"], 0xffffffffffffffff) 19:46:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:31 executing program 5: 19:46:31 executing program 2: syz_usb_connect(0x1, 0x43, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x31, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x20}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}, {}]}}]}}]}}, 0xffffffffffffffff) 19:46:31 executing program 5: 19:46:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:32 executing program 5: 19:46:32 executing program 5: syz_usb_connect(0x0, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) [ 251.214957][ T9078] usb 2-1: new high-speed USB device number 5 using dummy_hcd 19:46:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 251.264914][ T2471] usb 3-1: new low-speed USB device number 7 using dummy_hcd [ 251.454859][ T9078] usb 2-1: Using ep0 maxpacket: 8 [ 251.502242][ T28] audit: type=1800 audit(1600890392.569:13): pid=9161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="overlay" ino=15865 res=0 errno=0 [ 251.575128][ T9078] usb 2-1: config 0 has an invalid interface number: 208 but max is 0 [ 251.587281][ T9078] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 251.620578][ T9078] usb 2-1: config 0 has no interface number 0 [ 251.634998][ T9078] usb 2-1: config 0 interface 208 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 251.641744][ T9130] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 251.657975][ T9078] usb 2-1: config 0 interface 208 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 251.677258][ T2471] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 32, setting to 8 [ 251.680732][ T9078] usb 2-1: config 0 interface 208 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 251.719092][ T9078] usb 2-1: config 0 interface 208 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 7 [ 251.724745][ T2471] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 251.759867][ T2471] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 251.815043][ T9078] usb 2-1: string descriptor 0 read error: -71 [ 251.821338][ T9078] usb 2-1: New USB device found, idVendor=1b3d, idProduct=931f, bcdDevice=19.65 [ 251.845394][ T9078] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.855061][ T2471] usb 3-1: string descriptor 0 read error: -71 [ 251.861361][ T2471] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 251.872810][ T9078] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 251.884681][ T2471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.902987][ T9078] usb 2-1: USB disconnect, device number 5 [ 251.924811][ T9130] usb 6-1: Using ep0 maxpacket: 8 [ 251.956801][ T2471] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 251.995065][ T2471] usb 3-1: USB disconnect, device number 7 [ 252.054057][ T9130] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 252.076908][ T9130] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 252.185102][ T9130] usb 6-1: string descriptor 0 read error: -71 [ 252.191387][ T9130] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 252.221399][ T9130] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.239334][ T9130] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 252.265830][ T9130] usb 6-1: USB disconnect, device number 9 [ 252.564790][ T9078] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 252.614898][ T2471] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 252.813324][ T9078] usb 2-1: Using ep0 maxpacket: 8 [ 252.935264][ T9078] usb 2-1: config 0 has an invalid interface number: 208 but max is 0 [ 252.950384][ T9078] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 252.964649][ T9078] usb 2-1: config 0 has no interface number 0 [ 252.979839][ T9078] usb 2-1: config 0 interface 208 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 252.992991][ T9078] usb 2-1: config 0 interface 208 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 253.014843][ T9078] usb 2-1: config 0 interface 208 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 253.030685][ T9078] usb 2-1: config 0 interface 208 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 7 [ 253.035909][ T2471] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 32, setting to 8 19:46:34 executing program 1: syz_usb_connect(0x0, 0x188, &(0x7f0000000300)=ANY=[@ANYBLOB="120100005b28a0083d1b1f936519010203010902760101000000000904d00007a4b3930109210400fe01225102710bc6dec46f770b160c8423fc60222677be576258a6d0b9c8a167e82713cce2b613a2b65289fefb83cb74f04df1b6e1b9556dfa9d07720a438e8d52a7520607a8354c2f28b3f0f4a41ba3f354d4c955efed08b5e4e403d000c88a592085494b978369b7ab1567be421a2a3514b27462df09050e00400000002009050419000007000009050100000000000009050f02"], 0xffffffffffffffff) 19:46:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:34 executing program 5: syz_usb_connect(0x0, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) [ 253.078230][ T2471] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 253.102227][ T2471] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 253.113100][ T9078] usb 2-1: string descriptor 0 read error: -71 [ 253.136299][ T9078] usb 2-1: New USB device found, idVendor=1b3d, idProduct=931f, bcdDevice=19.65 [ 253.194951][ T2471] usb 3-1: string descriptor 0 read error: -71 [ 253.200436][ T9078] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.201516][ T2471] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 253.240950][ T9078] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 253.271121][ T9078] usb 2-1: USB disconnect, device number 6 [ 253.281385][ T2471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.306177][ T2471] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 253.368053][ T2471] usb 3-1: USB disconnect, device number 8 19:46:34 executing program 2: syz_usb_connect(0x1, 0x43, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x31, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x20}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}, {}]}}]}}]}}, 0xffffffffffffffff) 19:46:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 253.725265][ T9078] usb 2-1: new high-speed USB device number 7 using dummy_hcd 19:46:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 253.965735][ T2471] usb 3-1: new low-speed USB device number 9 using dummy_hcd [ 253.974802][ T9078] usb 2-1: Using ep0 maxpacket: 8 [ 253.981786][ T9060] usb 6-1: new high-speed USB device number 10 using dummy_hcd 19:46:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 254.109376][ T9078] usb 2-1: config 0 has an invalid interface number: 208 but max is 0 [ 254.133652][ T9078] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 254.189317][ T9078] usb 2-1: config 0 has no interface number 0 [ 254.222127][ T9078] usb 2-1: config 0 interface 208 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 254.235055][ T9060] usb 6-1: Using ep0 maxpacket: 8 [ 254.269024][ T9078] usb 2-1: config 0 interface 208 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 254.294206][ T9078] usb 2-1: config 0 interface 208 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 254.318792][ T9078] usb 2-1: config 0 interface 208 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 7 [ 254.355158][ T9060] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 254.375199][ T2471] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 32, setting to 8 [ 254.384753][ T9060] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 254.410453][ T2471] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 254.458497][ T2471] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 254.484974][ T9078] usb 2-1: string descriptor 0 read error: -71 [ 254.493769][ T9078] usb 2-1: New USB device found, idVendor=1b3d, idProduct=931f, bcdDevice=19.65 [ 254.534830][ T9060] usb 6-1: string descriptor 0 read error: -71 [ 254.542423][ T9060] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 254.554821][ T2471] usb 3-1: string descriptor 0 read error: -71 [ 254.558348][ T9078] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.561076][ T2471] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 254.578263][ T9060] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.584063][ T9060] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 254.619518][ T9060] usb 6-1: USB disconnect, device number 10 [ 254.627003][ T9078] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 254.657475][ T9078] usb 2-1: USB disconnect, device number 7 [ 254.665608][ T2471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.725390][ T2471] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 254.744928][ T2471] usb 3-1: USB disconnect, device number 9 19:46:36 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000006c0)={0x1, 0x0, 0x3, 0x6, {0x5, 0x81, 0x40, 0x60e}}) listen(r0, 0x0) unshare(0x42000200) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000340)={0x3, 0x1, 0xffff, 0x0, 0x4}) r2 = accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000180)={0xff9, 0x4, 0x0, 'queue1\x00', 0x4}) syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000280)='./file0\x00', 0xffffffff7fffffff, 0x3, &(0x7f00000005c0)=[{&(0x7f00000003c0)="b1fefa6684bb5329fbd3fa3979f6fcadf1226c9c04aae7270206bafef014ab3309aec76515ac3fbbb98e454b74dcc59ba7d3d4c7a307347b61712a1540405b4a9ba1906dab375cf1656f470cdb745944783162f6b6948aaa92fc72f46f4147591112cf4d3705b49cbacb6b3e357432b2b912409c40b9f0c3088206e4720043657c1c69c0070ca01bd1aae44c3eb8c5b2ca53aecf9a68952de3bbafc8105cceb4f6ba347d03df5ef38ac19c8308cf9069", 0xb0, 0x6}, {&(0x7f0000000480)="9960d8083f15b750eb576f66deae8140a81d148c44f7b5e1d2e4bfaf9cac3bef2934f132b199a1bb46c8d309f21d57ed9033dc42e660f9c4515879fe9b178208daf2a721c63fa376d4c0156a7da24442cc287b08caaaa914e30b9ba4c5ff9c1ea488a66570b18011392b05d86f15c689f6c4efda60e908ffce382a3380dd23b4b7f4d9e0281a88aa6ab24275a35fb3a5b3c52c4d8b1115f77ffa29df45bc", 0x9e, 0x3}, {&(0x7f0000000540)="bbed4f1589520c9184848fa4d6b4c9937006055e4c15cda75f4d559109cbd5ca1e19ae62b07f4776598673", 0x2b, 0x3}], 0x800, 0x0) fsync(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 19:46:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:36 executing program 5: syz_usb_connect(0x0, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x5, 0x7, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfa}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1800", @ANYBLOB="0800000000001000000013"], 0x18}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:46:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 255.335181][ T9263] IPVS: ftp: loaded support on port[0] = 21 19:46:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 255.544885][ T2471] usb 6-1: new high-speed USB device number 11 using dummy_hcd 19:46:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x100}) 19:46:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 255.748222][ T9304] IPVS: ftp: loaded support on port[0] = 21 [ 255.794753][ T2471] usb 6-1: Using ep0 maxpacket: 8 19:46:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 255.925236][ T2471] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 255.987832][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 19:46:37 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xb) 19:46:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYBLOB, @ANYRESDEC]) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/wireless\x00') r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) getpid() preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 19:46:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 256.181318][ T289] tipc: TX() has been purged, node left! [ 256.187436][ T2471] usb 6-1: string descriptor 0 read error: -71 [ 256.196594][ T2471] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 256.217789][ T2471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:46:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 256.246131][ T289] tipc: TX() has been purged, node left! [ 256.253149][ T2471] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 256.292932][ T2471] usb 6-1: USB disconnect, device number 11 [ 256.390188][ T28] audit: type=1800 audit(1600890397.459:14): pid=9354 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15901 res=0 errno=0 [ 256.510545][ T28] audit: type=1804 audit(1600890397.479:15): pid=9353 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/33/bus" dev="sda1" ino=15900 res=1 errno=0 [ 256.625508][ T28] audit: type=1800 audit(1600890397.689:16): pid=9354 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15901 res=0 errno=0 19:46:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:37 executing program 2: syz_usb_connect(0x0, 0x6a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4e, 0x39, 0x9c, 0x8, 0x19d2, 0x1547, 0xa735, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x58, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x38, 0x0, 0x5, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xa}}, {{0x9, 0x5, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x2}]}}, {{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0xf9}}, {{0x9, 0x5, 0x3, 0x12}}]}}, {{0x9, 0x4, 0x24, 0x0, 0x0, 0x22, 0x9c, 0xe0}}]}}]}}, 0xffffffffffffffff) 19:46:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:37 executing program 5: syz_usb_connect(0x1, 0x0, 0x0, 0xffffffffffffffff) 19:46:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999e", 0x8c}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:46:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:38 executing program 4: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 257.014501][ T2471] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 257.135283][ T28] audit: type=1804 audit(1600890398.200:17): pid=9384 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/34/bus" dev="sda1" ino=15885 res=1 errno=0 19:46:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 257.288283][ T2471] usb 3-1: Using ep0 maxpacket: 8 19:46:38 executing program 5: syz_usb_connect(0x1, 0x0, 0x0, 0xffffffffffffffff) [ 257.414558][ T2471] usb 3-1: config 0 has an invalid interface number: 56 but max is 1 [ 257.426290][ T2471] usb 3-1: config 0 has an invalid interface number: 36 but max is 1 [ 257.457263][ T2471] usb 3-1: config 0 has no interface number 0 [ 257.473668][ T2471] usb 3-1: config 0 has no interface number 1 [ 257.487978][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 257.517818][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 257.560481][ T2471] usb 3-1: config 0 interface 56 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 257.597222][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 257.630930][ T2471] usb 3-1: config 0 interface 56 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 257.666682][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 19:46:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 257.715491][ T2471] usb 3-1: config 0 interface 56 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 19:46:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 257.825458][ T2471] usb 3-1: string descriptor 0 read error: -71 [ 257.832666][ T2471] usb 3-1: New USB device found, idVendor=19d2, idProduct=1547, bcdDevice=a7.35 [ 257.869161][ T2471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.909380][ T2471] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 257.916935][ T28] audit: type=1804 audit(1600890398.980:18): pid=9396 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/35/bus" dev="sda1" ino=15887 res=1 errno=0 [ 257.961555][ T2471] usb 3-1: USB disconnect, device number 10 [ 258.570253][ T2471] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 258.826382][ T2471] usb 3-1: Using ep0 maxpacket: 8 [ 258.944262][ T2471] usb 3-1: config 0 has an invalid interface number: 56 but max is 1 [ 258.952376][ T2471] usb 3-1: config 0 has an invalid interface number: 36 but max is 1 [ 258.992243][ T2471] usb 3-1: config 0 has no interface number 0 [ 259.001762][ T2471] usb 3-1: config 0 has no interface number 1 [ 259.017118][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 259.032516][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 259.051339][ T2471] usb 3-1: config 0 interface 56 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 259.062349][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 259.082329][ T2471] usb 3-1: config 0 interface 56 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 259.097609][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 259.116525][ T2471] usb 3-1: config 0 interface 56 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 19:46:40 executing program 2: syz_usb_connect(0x0, 0x6a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4e, 0x39, 0x9c, 0x8, 0x19d2, 0x1547, 0xa735, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x58, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x38, 0x0, 0x5, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xa}}, {{0x9, 0x5, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x2}]}}, {{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0xf9}}, {{0x9, 0x5, 0x3, 0x12}}]}}, {{0x9, 0x4, 0x24, 0x0, 0x0, 0x22, 0x9c, 0xe0}}]}}]}}, 0xffffffffffffffff) 19:46:40 executing program 4: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:40 executing program 5: syz_usb_connect(0x1, 0x0, 0x0, 0xffffffffffffffff) [ 259.193920][ T2471] usb 3-1: string descriptor 0 read error: -71 [ 259.200189][ T2471] usb 3-1: New USB device found, idVendor=19d2, idProduct=1547, bcdDevice=a7.35 [ 259.221620][ T2471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.269264][ T2471] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 259.295510][ T2471] usb 3-1: USB disconnect, device number 11 [ 259.703678][ T2471] usb 3-1: new high-speed USB device number 12 using dummy_hcd 19:46:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x2e) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 19:46:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:40 executing program 5: syz_usb_connect(0x1, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x0, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) [ 259.963748][ T2471] usb 3-1: Using ep0 maxpacket: 8 [ 260.083948][ T2471] usb 3-1: config 0 has an invalid interface number: 56 but max is 1 [ 260.092082][ T2471] usb 3-1: config 0 has an invalid interface number: 36 but max is 1 19:46:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 260.199448][ T2471] usb 3-1: config 0 has no interface number 0 [ 260.210631][ T2471] usb 3-1: config 0 has no interface number 1 [ 260.235252][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 260.277515][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 19:46:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 260.322882][ T2471] usb 3-1: config 0 interface 56 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 19:46:41 executing program 1: [ 260.364742][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 260.403848][ T2471] usb 3-1: config 0 interface 56 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 260.419795][ T2471] usb 3-1: config 0 interface 56 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 19:46:41 executing program 1: [ 260.471267][ T2471] usb 3-1: config 0 interface 56 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 19:46:41 executing program 4: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 260.565288][ T2471] usb 3-1: string descriptor 0 read error: -71 [ 260.571573][ T2471] usb 3-1: New USB device found, idVendor=19d2, idProduct=1547, bcdDevice=a7.35 [ 260.633098][ T2471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.665301][ T2471] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 260.673674][ T8778] usb 6-1: new low-speed USB device number 12 using dummy_hcd [ 260.723629][ T2471] usb 3-1: USB disconnect, device number 12 [ 260.963431][ T8778] usb 6-1: device descriptor read/64, error 18 19:46:42 executing program 2: 19:46:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:42 executing program 1: 19:46:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:42 executing program 1: 19:46:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 261.353602][ T8778] usb 6-1: device descriptor read/64, error 18 [ 261.506660][ T289] tipc: TX() has been purged, node left! [ 261.633284][ T8778] usb 6-1: new low-speed USB device number 13 using dummy_hcd [ 261.923201][ T8778] usb 6-1: device descriptor read/64, error 18 [ 262.312993][ T8778] usb 6-1: device descriptor read/64, error 18 [ 262.433185][ T8778] usb usb6-port1: attempt power cycle 19:46:44 executing program 1: 19:46:44 executing program 2: 19:46:44 executing program 5: syz_usb_connect(0x1, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x0, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:44 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:44 executing program 2: 19:46:44 executing program 1: 19:46:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:44 executing program 2: 19:46:44 executing program 1: 19:46:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:44 executing program 2: [ 263.584183][ T8778] usb 6-1: new low-speed USB device number 14 using dummy_hcd [ 263.721994][ T8778] usb 6-1: Invalid ep0 maxpacket: 0 [ 263.874491][ T8778] usb 6-1: new low-speed USB device number 15 using dummy_hcd [ 263.983928][ T8778] usb 6-1: Invalid ep0 maxpacket: 0 [ 263.990892][ T8778] usb usb6-port1: unable to enumerate USB device 19:46:47 executing program 5: syz_usb_connect(0x1, 0x19a, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x0, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x188, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [@uac_control={{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, 'Q'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "bfc83199a09e"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "aaefbf8514"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:47 executing program 1: 19:46:47 executing program 2: 19:46:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:47 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:47 executing program 2: 19:46:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:47 executing program 1: 19:46:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:47 executing program 1: 19:46:47 executing program 2: [ 266.544227][ T9534] overlayfs: missing 'lowerdir' [ 266.612031][ T8184] usb 6-1: new low-speed USB device number 16 using dummy_hcd [ 266.895544][ T8184] usb 6-1: device descriptor read/64, error 18 [ 267.291769][ T8184] usb 6-1: device descriptor read/64, error 18 [ 267.561780][ T8184] usb 6-1: new low-speed USB device number 17 using dummy_hcd [ 267.831651][ T8184] usb 6-1: device descriptor read/64, error 18 [ 268.223315][ T8184] usb 6-1: device descriptor read/64, error 18 [ 268.353144][ T8184] usb usb6-port1: attempt power cycle [ 269.061419][ T8184] usb 6-1: new low-speed USB device number 18 using dummy_hcd [ 269.151388][ T8184] usb 6-1: Invalid ep0 maxpacket: 0 19:46:50 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:50 executing program 1: 19:46:50 executing program 2: 19:46:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:50 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:50 executing program 2: [ 269.297267][ T9555] overlayfs: missing 'lowerdir' 19:46:50 executing program 1: 19:46:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:50 executing program 2: 19:46:50 executing program 1: [ 269.508244][ T9565] overlayfs: missing 'lowerdir' [ 269.821215][ T8184] usb 6-1: new low-speed USB device number 19 using dummy_hcd [ 270.091336][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 270.102335][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 270.114819][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 270.128196][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 270.140836][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 270.221141][ T8184] usb 6-1: string descriptor 0 read error: -71 [ 270.227905][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 270.237938][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.247885][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 270.257391][ T8184] usb 6-1: USB disconnect, device number 19 19:46:51 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:51 executing program 1: 19:46:51 executing program 2: 19:46:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:51 executing program 4: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:51 executing program 1: 19:46:51 executing program 2: 19:46:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:52 executing program 2: 19:46:52 executing program 1: [ 271.150839][ T7560] usb 6-1: new low-speed USB device number 20 using dummy_hcd [ 271.622323][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 271.639638][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 271.660543][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 271.672738][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 271.682584][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 271.750861][ T7560] usb 6-1: string descriptor 0 read error: -71 [ 271.757098][ T7560] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 271.766580][ T7560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.780906][ T7560] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 271.789143][ T7560] usb 6-1: USB disconnect, device number 20 19:46:53 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}]}}]}}]}}, 0xffffffffffffffff) 19:46:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:46:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)='\x00', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:46:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:53 executing program 4: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x3, 0x0, &(0x7f0000000040)) 19:46:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) [ 272.575314][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 272.605656][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:46:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 19:46:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20042) write$P9_RSETATTR(r0, 0x0, 0x0) [ 272.641263][ T8778] usb 6-1: new low-speed USB device number 21 using dummy_hcd [ 273.080766][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 273.104825][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 273.138870][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 273.171659][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 273.280479][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 273.294013][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 273.307736][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.322591][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 273.331666][ T8778] usb 6-1: USB disconnect, device number 21 19:46:54 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}]}}]}}]}}, 0xffffffffffffffff) 19:46:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:54 executing program 4: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 19:46:54 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, &(0x7f00000000c0)) 19:46:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 19:46:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:55 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/239, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 19:46:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) [ 274.239923][ T9699] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 274.260168][ T8778] usb 6-1: new low-speed USB device number 22 using dummy_hcd [ 274.730488][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 274.755348][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 274.784824][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 274.808188][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 274.880217][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 274.888317][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 274.919177][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.935508][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 274.945730][ T8778] usb 6-1: USB disconnect, device number 22 19:46:57 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 19:46:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:57 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:46:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 19:46:57 executing program 4: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:57 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}]}}]}}]}}, 0xffffffffffffffff) 19:46:57 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:46:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 19:46:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) [ 276.333907][ T9726] overlayfs: failed to resolve 'file0': -2 19:46:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 276.486826][ T9739] overlayfs: overlapping lowerdir path 19:46:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 276.495748][ T9059] usb 6-1: new low-speed USB device number 23 using dummy_hcd 19:46:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 19:46:57 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) 19:46:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0xb82c0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) [ 276.664277][ T9749] overlayfs: overlapping lowerdir path 19:46:57 executing program 3: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 276.910084][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 276.917903][ T28] audit: type=1804 audit(1600890417.984:19): pid=9763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/54/bus" dev="sda1" ino=16030 res=1 errno=0 [ 276.940488][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 276.976158][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 276.996593][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 19:46:58 executing program 4: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 277.069613][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 277.084161][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 277.129594][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.166372][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 277.206913][ T9059] usb 6-1: USB disconnect, device number 23 19:46:58 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:46:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmmsg$unix(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x1c}}, 0x0) tkill(r0, 0x1000000000016) 19:46:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 19:46:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) 19:46:58 executing program 3: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:46:58 executing program 1: r0 = eventfd(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 19:46:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002f00)) [ 277.791262][ T28] audit: type=1804 audit(1600890418.865:20): pid=9788 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/55/bus" dev="sda1" ino=15994 res=1 errno=0 19:46:58 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:46:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f00000010c0)=""/4093, 0xffd, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) [ 277.989380][ T9059] usb 6-1: new low-speed USB device number 24 using dummy_hcd 19:46:59 executing program 4: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:46:59 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000001600)='oom_adj\x00') ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001680)) 19:46:59 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) [ 278.436886][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 278.449739][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 278.472870][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 278.496590][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 278.518944][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 278.599727][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 278.606004][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 278.629147][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.662856][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 278.671045][ T9059] usb 6-1: USB disconnect, device number 24 19:47:00 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:00 executing program 3: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x5452, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 19:47:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:47:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:00 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) [ 279.240252][ T28] audit: type=1804 audit(1600890420.305:21): pid=9833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/56/bus" dev="sda1" ino=16070 res=1 errno=0 19:47:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:47:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) [ 279.599014][ T2471] usb 6-1: new low-speed USB device number 25 using dummy_hcd 19:47:00 executing program 1: r0 = memfd_create(&(0x7f0000000280), 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:00 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 279.864570][ T28] audit: type=1804 audit(1600890420.935:22): pid=9860 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/57/bus" dev="sda1" ino=16069 res=1 errno=0 [ 280.089320][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 280.114477][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 280.147371][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 280.182324][ T2471] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 280.218846][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 280.309009][ T2471] usb 6-1: string descriptor 0 read error: -71 [ 280.315296][ T2471] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 280.340315][ T2471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.362717][ T2471] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 280.372215][ T2471] usb 6-1: USB disconnect, device number 25 19:47:01 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/145}, 0x99, 0x1, 0x3000) 19:47:01 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:01 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) [ 280.850433][ T28] audit: type=1804 audit(1600890421.925:23): pid=9874 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/58/bus" dev="sda1" ino=16048 res=1 errno=0 19:47:02 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) 19:47:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) tkill(r2, 0x401004000000014) 19:47:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RMKNOD(r1, 0x0, 0x0) [ 281.298621][ T9061] usb 6-1: new low-speed USB device number 26 using dummy_hcd 19:47:02 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 281.552058][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 281.577800][ T28] audit: type=1804 audit(1600890422.645:24): pid=9901 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/59/bus" dev="sda1" ino=16057 res=1 errno=0 [ 281.619000][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 281.808828][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 281.827328][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 281.870610][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 281.938111][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 282.028716][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 282.138563][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 282.147194][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 282.192351][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.228588][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 282.237277][ T9061] usb 6-1: USB disconnect, device number 26 19:47:03 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) 19:47:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) 19:47:03 executing program 4: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 282.772856][ T9923] overlayfs: overlapping lowerdir path 19:47:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:03 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_open_procfs(0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 283.053092][ T9933] overlayfs: overlapping lowerdir path [ 283.088391][ T7560] usb 6-1: new low-speed USB device number 27 using dummy_hcd [ 283.518713][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.544744][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.583184][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.638159][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 283.658350][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 283.758165][ T7560] usb 6-1: string descriptor 0 read error: -71 [ 283.764427][ T7560] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 283.798337][ T7560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.828716][ T7560] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 283.858265][ T7560] usb 6-1: USB disconnect, device number 27 19:47:06 executing program 2: r0 = eventfd(0x100400) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffff800, 0x8) 19:47:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) tkill(r1, 0x1000000000016) 19:47:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) 19:47:06 executing program 4: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:06 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 285.222394][ T9956] overlayfs: overlapping lowerdir path [ 285.435254][ T9967] overlayfs: overlapping lowerdir path 19:47:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:06 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x9, 0x20}) [ 285.497961][ T8778] usb 6-1: new low-speed USB device number 28 using dummy_hcd 19:47:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 285.629276][ T9976] overlayfs: overlapping lowerdir path 19:47:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$TIOCEXCL(r2, 0x540c) [ 285.749766][ T9982] overlayfs: overlapping lowerdir path 19:47:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 285.930682][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 285.955953][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 285.980717][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 286.001268][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 286.017298][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 286.087833][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 286.094589][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 286.115120][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:47:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000180)=""/256) 19:47:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 19:47:07 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:07 executing program 4: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 286.154894][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 286.184452][ T8778] usb 6-1: USB disconnect, device number 28 19:47:07 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x400018e}) 19:47:07 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg1\x00'}) 19:47:07 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:07 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 19:47:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) [ 286.947540][ T3933] usb 6-1: new low-speed USB device number 29 using dummy_hcd 19:47:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 287.399098][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 287.421334][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 287.434502][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 287.446286][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 287.457225][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 287.535016][ T3933] usb 6-1: string descriptor 0 read error: -71 [ 287.542903][ T3933] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 287.564531][ T3933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.581810][ T3933] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 287.595868][ T3933] usb 6-1: USB disconnect, device number 29 19:47:09 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/250) 19:47:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RCREATE(r0, 0x0, 0x0) 19:47:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:09 executing program 1: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 19:47:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4109, 0x100d, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 19:47:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 288.457401][ T9061] usb 6-1: new low-speed USB device number 30 using dummy_hcd [ 288.947270][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 288.957913][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 288.970904][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 288.997073][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 289.006746][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 289.021488][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 289.097221][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 289.103695][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 289.114125][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.129320][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 289.141930][ T9061] usb 6-1: USB disconnect, device number 30 19:47:10 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r4, r3, 0x0) dup3(r3, r0, 0x0) tkill(r1, 0x1000000000016) 19:47:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0xf, &(0x7f0000000300)) 19:47:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000015) 19:47:11 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioprio_set$pid(0x1, 0xffffffffffffffff, 0x0) 19:47:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 290.176945][ T7560] usb 6-1: new low-speed USB device number 31 using dummy_hcd [ 290.597803][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 290.610197][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 290.621530][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 290.632078][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 290.641827][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 290.651741][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 290.716879][ T7560] usb 6-1: string descriptor 0 read error: -71 [ 290.723783][ T7560] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 290.733154][ T7560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.745481][ T7560] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 290.753984][ T7560] usb 6-1: USB disconnect, device number 31 19:47:12 executing program 5: syz_usb_connect(0x1, 0x15b, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x149, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) 19:47:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:12 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 19:47:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 291.295102][T10169] overlayfs: missing 'lowerdir' 19:47:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 19:47:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) [ 291.535538][T10183] overlayfs: missing 'lowerdir' 19:47:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 19:47:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 291.657374][ T3933] usb 6-1: new low-speed USB device number 32 using dummy_hcd [ 291.850022][T10196] overlayfs: missing 'lowerdir' [ 292.086920][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 292.105533][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 292.126588][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 292.146871][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 292.164061][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 292.176425][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 292.246885][ T3933] usb 6-1: string descriptor 0 read error: -71 [ 292.253154][ T3933] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 292.263910][ T3933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.274954][ T3933] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 292.286856][ T3933] usb 6-1: USB disconnect, device number 32 19:47:13 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:13 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x5450, 0x0) 19:47:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x0, 0x300) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 19:47:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 292.845283][T10217] overlayfs: missing 'lowerdir' 19:47:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 19:47:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:47:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 293.093224][T10233] overlayfs: missing 'lowerdir' 19:47:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)=""/236, 0xec}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$packet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') sendfile(r1, r3, 0x0, 0x0) [ 293.116431][ T8778] usb 6-1: new low-speed USB device number 33 using dummy_hcd [ 293.607434][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 293.619389][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 293.632887][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 293.644753][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 293.716347][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 293.722622][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 293.746224][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.772849][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 293.785501][ T8778] usb 6-1: USB disconnect, device number 33 19:47:15 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:15 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5450, 0x0) 19:47:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)=""/236, 0xec}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 19:47:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) [ 294.357878][T10266] overlayfs: missing 'lowerdir' 19:47:15 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_NO_NEW_PRIVS(0x27) 19:47:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)=""/236, 0xec}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 19:47:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) connect(r1, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) [ 294.616145][ T9061] usb 6-1: new low-speed USB device number 34 using dummy_hcd [ 294.661543][T10288] overlayfs: missing 'lowerdir' [ 295.046392][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 295.071989][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 295.089956][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 295.102024][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 295.166059][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 295.172394][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 295.196086][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.226263][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 295.234597][ T9061] usb 6-1: USB disconnect, device number 34 19:47:16 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:16 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$FICLONE(r0, 0x5451, r2) 19:47:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)=""/236, 0xec}, {0x0}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:16 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 19:47:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000005b40)) [ 295.781469][T10317] overlayfs: missing 'lowerdir' 19:47:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCSBRK(r0, 0x5427) 19:47:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)=""/236, 0xec}, {0x0}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000100000013, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 296.054524][T10343] overlayfs: missing 'lowerdir' [ 296.067817][ T8778] usb 6-1: new low-speed USB device number 35 using dummy_hcd [ 296.511230][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.535718][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.555715][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.566606][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.645929][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 296.661068][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 296.673473][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.692519][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 296.709107][ T8778] usb 6-1: USB disconnect, device number 35 19:47:18 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)=""/236, 0xec}, {0x0}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:18 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r0], 0xffdbc494) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1/file1\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x3}, 0x6, 0x0) [ 297.471614][T10372] overlayfs: unrecognized mount option "lowerdir" or missing value 19:47:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000340)=""/214, 0xd6}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 297.715679][ T8778] usb 6-1: new low-speed USB device number 36 using dummy_hcd 19:47:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000340)=""/214, 0xd6}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000340)=""/214, 0xd6}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 298.195871][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 298.223098][T10402] overlayfs: unrecognized mount option "lowerdir" or missing value [ 298.265551][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 298.295773][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 298.365573][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 298.465517][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 298.471884][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 298.514587][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.574771][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 298.616211][ T8778] usb 6-1: USB disconnect, device number 36 19:47:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:47:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x7e) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, 0x0) 19:47:21 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) [ 300.832176][T10424] overlayfs: unrecognized mount option "lowerdir" or missing value 19:47:22 executing program 1: r0 = open(&(0x7f0000001040)='./bus\x00', 0x163042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 19:47:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:f']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x22, 0x0, &(0x7f0000000480)) [ 301.094001][T10443] overlayfs: failed to resolve 'f': -2 [ 301.105030][ T2471] usb 6-1: new low-speed USB device number 37 using dummy_hcd 19:47:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:f']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 301.284439][T10449] overlayfs: failed to resolve 'f': -2 19:47:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:47:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:f']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 301.524479][T10460] overlayfs: failed to resolve 'f': -2 [ 301.575253][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 301.598387][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 301.636334][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 301.667395][ T2471] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 301.755129][ T2471] usb 6-1: string descriptor 0 read error: -71 [ 301.761657][ T2471] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 301.786263][ T2471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.807063][ T2471] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 301.831956][ T2471] usb 6-1: USB disconnect, device number 37 19:47:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:24 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 19:47:24 executing program 1: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) chmod(&(0x7f0000000100)='./file1\x00', 0x0) 19:47:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:fil']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) [ 303.725849][T10482] overlayfs: failed to resolve 'fil': -2 19:47:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 19:47:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:fil']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:25 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:47:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 303.964728][ T2471] usb 6-1: new low-speed USB device number 38 using dummy_hcd 19:47:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 19:47:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x2) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) [ 304.044184][T10503] overlayfs: failed to resolve 'fil': -2 [ 304.435008][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 304.453828][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 304.480924][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 304.492140][ T2471] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 304.574559][ T2471] usb 6-1: string descriptor 0 read error: -71 [ 304.580934][ T2471] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 304.591257][ T2471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.606152][ T2471] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 304.619550][ T2471] usb 6-1: USB disconnect, device number 38 19:47:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:fil']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x5451) 19:47:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:26 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 19:47:26 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:47:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 305.166301][T10536] overlayfs: failed to resolve 'fil': -2 19:47:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:26 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) [ 305.410633][T10555] overlayfs: failed to resolve 'file': -2 19:47:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 305.454319][ T9061] usb 6-1: new low-speed USB device number 39 using dummy_hcd 19:47:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 305.628020][T10565] overlayfs: failed to resolve 'file': -2 19:47:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 305.797718][T10571] overlayfs: failed to resolve 'file': -2 19:47:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) [ 305.914632][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 305.937416][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 305.964228][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 305.984485][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 306.064411][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 306.079950][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 306.101605][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.135757][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 306.158067][ T9061] usb 6-1: USB disconnect, device number 39 19:47:27 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b60, 0x0) 19:47:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r0) socket$unix(0x1, 0x5, 0x0) write$9p(r1, 0x0, 0x0) 19:47:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:47:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:27 executing program 1: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0xfffffffffffffda3) 19:47:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:47:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 306.936102][ T9059] usb 6-1: new low-speed USB device number 40 using dummy_hcd [ 307.406484][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 307.417023][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 307.429595][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 307.440433][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 307.450679][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 307.514352][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 307.520631][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 307.531543][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.542245][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 307.555218][ T9059] usb 6-1: USB disconnect, device number 40 19:47:29 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:29 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000004c0)) r0 = syz_open_procfs(0x0, &(0x7f0000004d40)='fd/3\x00') ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 19:47:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:47:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 19:47:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) 19:47:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 308.374045][ T7560] usb 6-1: new low-speed USB device number 41 using dummy_hcd [ 308.794138][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 308.811769][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 308.832518][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 308.845862][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 308.857252][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 308.924025][ T7560] usb 6-1: string descriptor 0 read error: -71 [ 308.930309][ T7560] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 308.950357][ T7560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.963552][ T7560] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 308.992504][ T7560] usb 6-1: USB disconnect, device number 41 19:47:30 executing program 5: syz_usb_connect(0x1, 0x152, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:30 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 19:47:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8923, &(0x7f0000000100)={'sit0\x00', 0x0}) 19:47:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 19:47:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 19:47:30 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) [ 309.741377][T10714] overlayfs: missing 'lowerdir' 19:47:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 19:47:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 309.794764][ T9061] usb 6-1: new low-speed USB device number 42 using dummy_hcd [ 310.254072][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 310.265387][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 310.278003][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 310.300410][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 310.310410][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 310.383579][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 310.389878][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 310.404672][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.423763][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 310.432578][ T9061] usb 6-1: USB disconnect, device number 42 19:47:31 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xffffd8f5, 0x2, 0x70, 0xff, 0x13, "e3e6b11df8757258040fa4d67568980ff82a89"}) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) 19:47:31 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) 19:47:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, 0x0, 0x0, 0x0) [ 310.973237][T10748] overlayfs: missing 'lowerdir' 19:47:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_SETMODE(r1, 0x4b60, 0x0) 19:47:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 311.161752][T10762] overlayfs: missing 'lowerdir' 19:47:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:32 executing program 1: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x2c1) connect$inet6(r1, &(0x7f00000000c0), 0x1a) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000003fc0)={&(0x7f0000000000), 0xc, &(0x7f0000003f80)={0x0}}, 0x20000000) [ 311.273582][ T9061] usb 6-1: new low-speed USB device number 43 using dummy_hcd [ 311.733712][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 311.763353][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 311.783225][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 311.853514][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 311.859758][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 311.893940][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.915510][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 311.943866][ T9061] usb 6-1: USB disconnect, device number 43 19:47:33 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000080)) 19:47:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640), 0x0, 0x0) 19:47:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 19:47:33 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000400)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x9, &(0x7f0000000000)=@gcm_128={{}, "a0482bfc00000080", "bf977c8b852ba590ee5feddce8ed3e8a", "bf195388", "d008a9a052be74e4"}, 0x28) 19:47:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:33 executing program 1: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RWALK(r0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000200)) timer_create(0x0, 0x0, &(0x7f0000000900)) 19:47:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x19) [ 312.703298][ T9059] usb 6-1: new low-speed USB device number 44 using dummy_hcd [ 313.153808][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 313.164500][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 313.177260][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 313.243241][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 313.249611][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 313.273537][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.288933][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 313.297913][ T9059] usb 6-1: USB disconnect, device number 44 19:47:34 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:34 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)) 19:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x2, 0x3, 0xfe) r2 = gettid() sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00', @ANYRES16=0x0, @ANYBLOB="000000008000000000000c000000507b5cdd6a0400e285f34f477048c5e36d9bfb84978cb1dbb7bfb70c85de6fa0ea21883aafd4a06fd018a624b226cc3ca817ff05154cde9bcc"], 0x14}}, 0x0) tkill(r2, 0x1000000000016) 19:47:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640), 0x0, 0x0) 19:47:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 313.904048][T10843] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 19:47:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000b00), 0x14) 19:47:35 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 314.083027][ T9061] usb 6-1: new low-speed USB device number 45 using dummy_hcd 19:47:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) [ 314.554318][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 314.565189][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 314.577845][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 314.653199][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 314.666997][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 314.689472][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.699648][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 314.716270][ T9061] usb 6-1: USB disconnect, device number 45 19:47:36 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$CHAR_RAW_GETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) 19:47:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640), 0x0, 0x0) 19:47:36 executing program 2: nanosleep(&(0x7f0000000040)={0x0, 0x100000001}, 0x0) 19:47:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:36 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 19:47:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4114, 0x1012, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000010c0)) 19:47:36 executing program 1: getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) [ 315.462844][ T9061] usb 6-1: new low-speed USB device number 46 using dummy_hcd [ 315.883251][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 315.894344][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 315.905820][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 315.972898][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 315.979195][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 315.990328][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.001300][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 316.024331][ T9061] usb 6-1: USB disconnect, device number 46 19:47:37 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:47:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:37 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x1) write$P9_RMKDIR(r0, 0x0, 0x0) 19:47:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:47:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) 19:47:37 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = dup3(r0, r3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r4, 0x0, 0x0) 19:47:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:37 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000500), 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = dup(r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 316.862724][ T3933] usb 6-1: new low-speed USB device number 47 using dummy_hcd [ 317.342733][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 317.353457][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 317.364395][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 317.437426][ T3933] usb 6-1: string descriptor 0 read error: -71 [ 317.443913][ T3933] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 317.458323][ T3933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.468720][ T3933] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 317.488887][ T3933] usb 6-1: USB disconnect, device number 47 19:47:39 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:39 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, &(0x7f0000000040)) 19:47:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCRMFF(r1, 0x2, &(0x7f0000000100)) 19:47:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:47:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r3 = gettid() tkill(r3, 0x1000000000016) 19:47:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:47:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000002600)) 19:47:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b66, &(0x7f0000000040)) 19:47:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 318.372400][ T3933] usb 6-1: new low-speed USB device number 48 using dummy_hcd [ 318.852778][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 318.871990][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 318.892492][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 318.963807][ T3933] usb 6-1: string descriptor 0 read error: -71 [ 318.978337][ T3933] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 318.989883][ T3933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.003017][ T3933] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 319.019460][ T3933] usb 6-1: USB disconnect, device number 48 19:47:40 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 19:47:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:47:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r1, 0x0, 0x0, 0x800) 19:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x12, 0x0, 0x0) 19:47:40 executing program 2: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 19:47:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:40 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) [ 319.852276][ T2471] usb 6-1: new low-speed USB device number 49 using dummy_hcd [ 319.940152][ T28] audit: type=1804 audit(1600890461.022:25): pid=11067 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/117/bus" dev="sda1" ino=16382 res=1 errno=0 19:47:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000017a34c"], 0x10) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x3b) [ 320.089110][T11070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41751 sclass=netlink_route_socket pid=11070 comm=syz-executor.1 [ 320.115203][T11070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41751 sclass=netlink_route_socket pid=11070 comm=syz-executor.1 [ 320.282894][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 320.316324][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 320.383732][ T2471] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 320.452704][ T2471] usb 6-1: string descriptor 0 read error: -71 [ 320.459158][ T2471] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 320.477271][ T2471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.523124][ T2471] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 320.540820][ T2471] usb 6-1: USB disconnect, device number 49 19:47:42 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)}], 0x1, 0x0) 19:47:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) syz_open_procfs(r1, &(0x7f0000000200)='net/dev_snmp6\x00') 19:47:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:42 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) [ 321.100437][ T28] audit: type=1804 audit(1600890462.182:26): pid=11093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/118/bus" dev="sda1" ino=16379 res=1 errno=0 19:47:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 321.302309][ T2471] usb 6-1: new low-speed USB device number 50 using dummy_hcd 19:47:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000340)=""/46) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x4000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 321.742325][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 321.771996][ T2471] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 321.842119][ T2471] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 321.862009][ T2471] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 321.922027][ T2471] usb 6-1: string descriptor 0 read error: -71 [ 321.928259][ T2471] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 321.952081][ T2471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.985781][ T2471] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 322.023047][ T2471] usb 6-1: USB disconnect, device number 50 19:47:44 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 19:47:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) open(&(0x7f0000000240)='./bus\x00', 0x1800, 0x0) 19:47:44 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$char_raw(r0, 0x0, 0x0) 19:47:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)}], 0x1, 0x0) 19:47:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:44 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) [ 323.426102][ T28] audit: type=1804 audit(1600890464.512:27): pid=11118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/119/bus" dev="sda1" ino=16380 res=1 errno=0 19:47:44 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:47:44 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TIOCCBRK(r0, 0x5428) [ 323.731721][ T8778] usb 6-1: new low-speed USB device number 51 using dummy_hcd 19:47:44 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 19:47:44 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 19:47:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(0x0, 0x1800, 0x0) 19:47:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000400)) 19:47:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(0x0, 0x1800, 0x0) [ 324.161971][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 324.190967][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 19:47:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:47:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)}], 0x1, 0x0) [ 324.220069][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 324.242988][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 19:47:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 324.323645][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 324.329936][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 324.389049][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.434326][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 324.505528][ T8778] usb 6-1: USB disconnect, device number 51 19:47:45 executing program 5: syz_usb_connect(0x1, 0x149, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x137, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xfb, 0x21, "9f6b53439e447e5234f57dd4421f3ac5270f8e4203566a7e64cc4fee3bffe78aef5c2001a3c8a0d6624ba8cbdddff22adec7996bf6bcb6c5bffc5727609c4cde59b21323362f908d2675fd751ecc72ca55ea9d41f54ac2f4646ab52e260259da313e316fd03371c853e73978f0ed2f26d42ced87cac9ddc28e985e2557b2454e508a30e92bc5524b913d1726bd2a2cc6317eb3e61f449460e5435e9b042bf294020a881e03588ff02e3601900f04192206e03d11178fa65e276a41a2cb4ca07b0751dee54aa95a2f1d81f64569dabc64e24ab2ced7450b78279741239dfaf3d7a8a8d957eba4221e4080b092075324cf5858cea675f7ad15c6"}, @generic={0xf, 0x0, "e58c7f713e06ef93f230d737ce"}]}}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(0x0, 0x1800, 0x0) 19:47:45 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 19:47:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) 19:47:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 19:47:46 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) semget(0x3, 0x0, 0x0) 19:47:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) [ 325.232045][ T7560] usb 6-1: new low-speed USB device number 52 using dummy_hcd 19:47:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:47:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) [ 325.542306][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:47:46 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) write(r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:47:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 325.652816][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 325.698928][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 325.742129][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 325.776581][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 325.861697][ T7560] usb 6-1: string descriptor 0 read error: -71 [ 325.869187][ T7560] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 325.912363][ T7560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.972695][ T7560] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 326.029246][ T7560] usb 6-1: USB disconnect, device number 52 19:47:47 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:47 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) 19:47:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) eventfd(0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x5450, 0x0) 19:47:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) 19:47:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 19:47:47 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004d40)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000004d40), 0x1, 0x0) 19:47:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r2 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)) 19:47:47 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$FITRIM(r1, 0x5452, &(0x7f0000000080)) 19:47:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 326.771443][ T7560] usb 6-1: new low-speed USB device number 53 using dummy_hcd 19:47:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:48 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="5685ef13", 0xfffffdaf}], 0x2, 0x0, 0x0) [ 327.131643][ T7560] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 327.144500][ T7560] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 327.242126][ T7560] usb 6-1: string descriptor 0 read error: -71 [ 327.254244][ T7560] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 327.279216][ T7560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.315597][ T7560] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 327.336967][ T7560] usb 6-1: USB disconnect, device number 53 19:47:48 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x3) 19:47:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:47:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) 19:47:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:47:49 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) 19:47:49 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x27, &(0x7f00000000c0)={&(0x7f0000000200)={0x198, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x198}}, 0x0) 19:47:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) [ 328.201213][ T8184] usb 6-1: new low-speed USB device number 54 using dummy_hcd [ 328.601202][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 328.622531][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 328.691141][ T8184] usb 6-1: string descriptor 0 read error: -71 [ 328.698408][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 328.720257][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.730811][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 328.751403][ T8184] usb 6-1: USB disconnect, device number 54 19:47:50 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 19:47:50 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:47:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) 19:47:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:50 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:47:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f00000006c0)) 19:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000080)) 19:47:50 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='\x00') 19:47:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 329.571142][ T8184] usb 6-1: new low-speed USB device number 55 using dummy_hcd [ 329.941386][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 329.966947][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 330.071035][ T8184] usb 6-1: string descriptor 0 read error: -71 [ 330.077322][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 330.088769][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.099384][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 330.113404][ T8184] usb 6-1: USB disconnect, device number 55 19:47:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:47:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) 19:47:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 19:47:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) 19:47:51 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:51 executing program 3: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$nl_crypto(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 19:47:51 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4130, 0x1022, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 19:47:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) 19:47:52 executing program 2: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5dbb245540ff"}, 0x14) [ 330.922885][ T9061] usb 6-1: new low-speed USB device number 56 using dummy_hcd 19:47:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) 19:47:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) [ 331.301060][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 331.330075][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 19:47:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$char_usb(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) [ 331.420989][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 331.436615][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 331.456701][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.475706][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 331.495773][ T9061] usb 6-1: USB disconnect, device number 56 19:47:53 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[], 0x174}}, 0x0) 19:47:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) 19:47:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) 19:47:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:53 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x5451, 0x0) 19:47:53 executing program 1: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:47:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$TIOCOUTQ(r0, 0x890b, &(0x7f00000020c0)) 19:47:53 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 332.240728][ T8778] usb 6-1: new low-speed USB device number 57 using dummy_hcd 19:47:53 executing program 3: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) recvmsg(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0}, 0x0) 19:47:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 332.610961][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 332.627310][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 332.700928][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 332.707221][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 332.738319][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.786467][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 332.814060][ T8778] usb 6-1: USB disconnect, device number 57 19:47:54 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:54 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 19:47:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000070c0)={0x0, 0x0, &(0x7f0000007080)={0x0}}, 0x0) 19:47:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 19:47:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 19:47:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:47:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 19:47:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 19:47:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) [ 333.580605][ T9059] usb 6-1: new low-speed USB device number 58 using dummy_hcd [ 333.727090][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:47:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4c0}}, 0x0) [ 333.791635][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 333.940880][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 333.965759][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 334.070623][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 334.076901][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 334.110489][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.127149][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 334.154890][ T9059] usb 6-1: USB disconnect, device number 58 19:47:55 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:47:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x40001, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 19:47:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5451) 19:47:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "470e4e245cf37aaf6cef0ba18045cf2fec3f25"}) 19:47:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 19:47:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) 19:47:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x29, 0x3e, 0x0, 0x0) 19:47:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) 19:47:55 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r1) dup2(r2, r0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 19:47:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={0x0}}, 0x0) 19:47:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9f4b, 0x0) fdatasync(r0) [ 334.990313][ T9059] usb 6-1: new low-speed USB device number 59 using dummy_hcd [ 335.351164][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 335.370465][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 335.451948][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 335.458239][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 335.489901][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.529227][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 335.564074][ T9059] usb 6-1: USB disconnect, device number 59 19:47:57 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000080)={0x0, 0xffffffb4}}, 0x0) 19:47:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:47:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:47:57 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:47:57 executing program 2: r0 = socket(0x11, 0xa, 0x0) getrandom(&(0x7f0000001080)=""/4108, 0x100c, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 19:47:57 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x0) 19:47:57 executing program 0: 19:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:57 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 336.194697][T11606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11606 comm=syz-executor.1 19:47:57 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) [ 336.317272][T11611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11611 comm=syz-executor.1 [ 336.330558][ T9061] usb 6-1: new low-speed USB device number 60 using dummy_hcd 19:47:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 336.690253][ T9061] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 336.715806][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 336.728555][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 336.830423][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 336.836858][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 336.878718][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.913129][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 336.938242][ T9061] usb 6-1: USB disconnect, device number 60 19:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:58 executing program 3: semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000180)=""/229) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x21c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) 19:47:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:58 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 337.380393][T11641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11641 comm=syz-executor.2 [ 337.414287][T11645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11645 comm=syz-executor.0 19:47:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 337.433601][T11644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11644 comm=syz-executor.1 19:47:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:58 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 19:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 337.742750][T11662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11662 comm=syz-executor.1 [ 337.745538][T11664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11664 comm=syz-executor.3 [ 337.769788][ T9059] usb 6-1: new low-speed USB device number 61 using dummy_hcd [ 337.778898][T11665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11665 comm=syz-executor.2 19:47:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 19:47:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb4000)="1f00000002031900600007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x1f}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:47:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) [ 338.025395][T11679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=11679 comm=syz-executor.1 [ 338.132437][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 338.153283][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 338.202986][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 338.280022][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 338.292150][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 338.309781][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.329291][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 338.339671][ T9059] usb 6-1: USB disconnect, device number 61 19:47:59 executing program 5: syz_usb_connect(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2d, 0x60, 0x1e, 0x0, [], [{}, {{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:47:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 19:47:59 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x1124c2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 19:47:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = epoll_create(0x8001) r2 = dup2(r0, r1) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:47:59 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 19:47:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 19:47:59 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getrandom(&(0x7f0000000040)=""/4085, 0xff5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) 19:48:00 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffdc8) write$P9_RSTATu(r0, &(0x7f0000000180)={0x6f, 0x7d, 0x0, {{0x0, 0x54, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3, '{\xd0.', 0x0, '', 0xf, 'cpusetppp1nodev', 0xf, 'ppp0cgroup.em0)'}, 0x6, 'cpuset'}}, 0x6f) 19:48:00 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x7b5f05c8a79ea1d8, 0x0) 19:48:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r3 = dup(r0) write$char_usb(r3, 0x0, 0x0) 19:48:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 19:48:00 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) [ 339.169898][ T3933] usb 6-1: new low-speed USB device number 62 using dummy_hcd [ 339.535146][ T3933] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 339.548010][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 339.558589][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 339.620039][ T3933] usb 6-1: string descriptor 0 read error: -71 [ 339.626291][ T3933] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 339.645829][ T3933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.657030][ T3933] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 339.678255][ T3933] usb 6-1: USB disconnect, device number 62 19:48:01 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:48:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040), 0x4) 19:48:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 19:48:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$binfmt_script(r1, 0x0, 0x0) 19:48:01 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSBRK(r0, 0x5409, 0x0) 19:48:01 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) [ 340.184797][T11763] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 19:48:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 19:48:01 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 19:48:01 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:48:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) 19:48:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 19:48:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) [ 340.499801][ T3933] usb 6-1: new low-speed USB device number 63 using dummy_hcd [ 340.879968][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 340.959765][ T3933] usb 6-1: string descriptor 0 read error: -71 [ 340.966972][ T3933] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 341.008422][ T3933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.056831][ T3933] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 341.075452][ T3933] usb 6-1: USB disconnect, device number 63 19:48:02 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:48:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000000)) 19:48:02 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 19:48:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 19:48:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RRENAME(r1, 0x0, 0x0) [ 341.516507][T11808] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 19:48:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCFLSH(r1, 0x540b, 0x0) 19:48:02 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 19:48:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 19:48:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000001080)=""/4087, 0xff7, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) 19:48:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 19:48:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4034) 19:48:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 341.849664][ T8184] usb 6-1: new low-speed USB device number 64 using dummy_hcd [ 342.219926][ T8184] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 342.319605][ T8184] usb 6-1: string descriptor 0 read error: -71 [ 342.325962][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 342.335521][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.348066][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 342.365144][ T8184] usb 6-1: USB disconnect, device number 64 19:48:03 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:48:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 19:48:03 executing program 1: r0 = socket$inet6(0x2, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x6300, 0xffffff7f}, 0x43, &(0x7f0000000080)={0x0}}, 0x0) 19:48:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000080)) 19:48:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) 19:48:04 executing program 0: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 19:48:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 19:48:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:04 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/203, 0xcb) 19:48:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) [ 343.219439][ T9059] usb 6-1: new low-speed USB device number 65 using dummy_hcd [ 343.599825][ T9059] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 343.679762][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 343.686711][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 343.696897][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.712018][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 343.732614][ T9059] usb 6-1: USB disconnect, device number 65 19:48:05 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:48:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @ramp}) 19:48:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 19:48:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 19:48:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 19:48:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:48:05 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) futimesat(0xffffffffffffffff, 0x0, 0x0) 19:48:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 19:48:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x7a06a5e8c918c212, 0x0, 0x0) 19:48:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 19:48:05 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:05 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 344.509511][ T7560] Bluetooth: hci1: command 0x0406 tx timeout [ 344.519566][ T9059] Bluetooth: hci0: command 0x0406 tx timeout [ 344.540212][ T8778] usb 6-1: new low-speed USB device number 66 using dummy_hcd [ 344.919675][ T8778] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 344.999387][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 345.005702][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 345.024772][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.040132][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 345.048895][ T8778] usb 6-1: USB disconnect, device number 66 19:48:06 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:48:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b40)={0x0}}, 0x0) 19:48:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 19:48:06 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$packet_buf(r1, 0x107, 0x0, 0x0, 0x0) 19:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='ipvlan1\x00') mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000016) 19:48:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) [ 345.889145][ T8778] usb 6-1: new low-speed USB device number 67 using dummy_hcd [ 346.259478][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 346.349191][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 346.356319][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 346.370415][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.389492][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 346.406911][ T8778] usb 6-1: USB disconnect, device number 67 19:48:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002b00)) 19:48:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x5608, 0x0) 19:48:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 19:48:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 19:48:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) getrandom(&(0x7f0000001040)=""/4097, 0x1001, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 19:48:08 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:48:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 19:48:08 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) llistxattr(0x0, 0x0, 0x0) 19:48:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 19:48:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x5608, 0x0) 19:48:08 executing program 0: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x22, 0x0, &(0x7f0000000100)) [ 347.932040][T12043] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 19:48:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) [ 348.009045][ T8778] usb 6-1: new low-speed USB device number 68 using dummy_hcd 19:48:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4114, 0x1012, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 19:48:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) write$P9_RLERRORu(r1, 0x0, 0x11) 19:48:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 19:48:09 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 348.369229][ T8778] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 [ 348.449037][ T8778] usb 6-1: string descriptor 0 read error: -71 [ 348.455332][ T8778] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 348.478817][ T8778] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.509835][ T8778] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 348.518660][ T8778] usb 6-1: USB disconnect, device number 68 19:48:10 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x200}}]}}]}}]}}, 0xffffffffffffffff) 19:48:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) [ 349.278742][ T3933] usb 6-1: new low-speed USB device number 69 using dummy_hcd 19:48:10 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) write$P9_RXATTRWALK(r2, 0x0, 0x0) 19:48:10 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1M\xc6\xdd\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\'\xc0hI\xeb\x88.D\x1fm$\xb9\x99\xcd$\x88oSU\x98\x80f\xd7\x94\xf2\x97#\xf8Jn\xd6D1\xe2~R\xad\xac\x86B\xd7F\x01G;\xb39\xed\xb4S\xaefm\x9cV\xc1\xa7o\xed-\xf7\xe8cc\xdb\xa1\x18\xd5\x8b\xdasT\xf0g\xd5\xe1\x93\x81\xab\x82\xf1EH\x7f\xa13\x99\xc2\x1e\x90}S\x04\xef\x86\xcaN\xaf\x163\xd1\x0e<1\xec\aBw\x1f\xc6\xef\xe6TQ\xe6\xb4sK|cU\t\x11k\xf7\x11\xa2\x92\xea\xfa\xd15e\x93\xbf\xda\xebs\xa0\xa3$\x1c\xa6\x8f+K\xee\xb9\x82\xfbf\xde,\x17y\xe9\xa3\x16\x02\x88:i\xf5\x94mD\xa4\xbed,\xaactv\xe8\x8a\xb2a3\x10\xd8\xd4u\xd4\t\v\xc4\xcd\x8d\x1d\xf0\x04\x81\xf2\x97\x81m=\xcf\xf7\xe2r\b3\xdb\xf2\x1dY\xd8\xa8\xfa\x9e\xfc\xc5\xe9c\xdf%\x0f\x03@Ut>\x14$\x9c\xc4\x8c\x19m\x1b\xe8\xf5\xb7\xd7w\xe7?9\x13.]o\xb4\f\x1e\x14\xc7\xc9F\x9a\x9a5\xd5\xae\x16\x86\x93m\xbcY\xb7\xc1\xcaZ:\xce\a\xf7\xa2D\xa3\xc2q\xb2\x18\x05\xbe\x1c\xbeI`FBz\xe0\xa1\xbc\xb6|.\xff\aD\x89\x13\xb0\x98~\x96\xcaA\xdc$\x1b\x16U#\xe1C\xda\xe8\xdcG\x80a', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) removexattr(0x0, 0x0) 19:48:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 19:48:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 19:48:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 19:48:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 349.629301][ T8184] Bluetooth: hci3: command 0x0406 tx timeout [ 349.635558][ T8184] Bluetooth: hci4: command 0x0406 tx timeout [ 349.649182][ T3933] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 8 19:48:10 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 19:48:10 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x5451, 0x0) 19:48:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x10b0) [ 349.685007][ T8184] Bluetooth: hci5: command 0x0406 tx timeout [ 349.724075][ T8184] Bluetooth: hci2: command 0x0406 tx timeout [ 349.759132][ T3933] usb 6-1: string descriptor 0 read error: -71 [ 349.765696][ T3933] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 349.824656][ T3933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.857420][ T3933] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 349.905992][ T3933] usb 6-1: USB disconnect, device number 69 19:48:11 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:48:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 19:48:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004802) 19:48:11 executing program 1: r0 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:11 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 19:48:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 19:48:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 19:48:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000540)) 19:48:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000900)) 19:48:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 19:48:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x94}}, 0x15) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:11 executing program 3: r0 = eventfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 350.688650][ T8184] usb 6-1: new low-speed USB device number 70 using dummy_hcd [ 351.069073][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 351.090167][ T8184] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 351.158697][ T8184] usb 6-1: string descriptor 0 read error: -71 [ 351.164991][ T8184] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 351.174347][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.184863][ T8184] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 351.197539][ T8184] usb 6-1: USB disconnect, device number 70 19:48:12 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:48:12 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_crypto(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:48:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={0x0}}, 0x0) 19:48:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eebb24e4976e252922cb18f6e2e2aba000000052e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15777027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 19:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x300000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$PIO_FONTX(r1, 0x541b, &(0x7f0000000080)={0x0, 0x0, 0x0}) 19:48:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)) 19:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x10, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 19:48:12 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0xba0) dup3(r0, r1, 0x0) write$vga_arbiter(r1, 0x0, 0x0) 19:48:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) [ 352.029158][ T9059] usb 6-1: new low-speed USB device number 71 using dummy_hcd 19:48:13 executing program 2: getrandom(&(0x7f00000020c0)=""/4099, 0x1003, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 19:48:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 19:48:13 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$P9_RVERSION(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 352.408821][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 352.431256][ T9059] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 352.548841][ T9059] usb 6-1: string descriptor 0 read error: -71 [ 352.555599][ T9059] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 352.597878][ T9059] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.637651][ T9059] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 352.689781][ T9059] usb 6-1: USB disconnect, device number 71 19:48:14 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x9, 0x2}}]}}]}}]}}, 0xffffffffffffffff) 19:48:14 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 19:48:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={0x0}}, 0x20000000) 19:48:14 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:14 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:48:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 19:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24060080) 19:48:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000001100)="c236", 0x2, 0x4004090, &(0x7f0000001140)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) [ 353.508373][ T9061] usb 6-1: new low-speed USB device number 72 using dummy_hcd [ 353.878419][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 is Bulk; changing to Interrupt [ 353.915594][ T9061] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 354.018433][ T9061] usb 6-1: string descriptor 0 read error: -71 [ 354.024728][ T9061] usb 6-1: New USB device found, idVendor=1b3d, idProduct=0133, bcdDevice=dc.a6 [ 354.066054][ T9061] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.095103][ T9061] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 354.136704][ T9061] usb 6-1: USB disconnect, device number 72 19:48:18 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r0, r1) signalfd4(r1, &(0x7f0000000000), 0x8, 0x0) 19:48:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:18 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 19:48:18 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) 19:48:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001780)) 19:48:18 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:18 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000005c0), 0x8) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) dup2(r0, r1) signalfd4(r1, &(0x7f00000009c0), 0x8, 0x0) 19:48:18 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) dup2(r1, r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={0x0, 0xfc}}, 0x0) 19:48:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) 19:48:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 19:48:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 19:48:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 19:48:18 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:18 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 357.476030][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:19 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) 19:48:19 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001040)=""/4096, 0x1000, 0x0) getpeername$unix(r2, 0x0, 0x0) 19:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shutdown(r1, 0x0) recvfrom$inet6(r1, &(0x7f0000000180)=""/241, 0xf1, 0x10000, 0x0, 0xffffffffffffffa5) 19:48:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x10004001) 19:48:19 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 19:48:19 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 19:48:19 executing program 0: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 19:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xc, &(0x7f0000002900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "c873ba58fd899806004273afd5f550ea4effec58555707c20800130007f80fdd522e9b08d02167c42a67884930b4019abe000082244fb187970676410000000000000000000000000000000000000004"}, 0xd8) 19:48:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x23, &(0x7f0000000080), 0x4) 19:48:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 19:48:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 19:48:19 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) timer_create(0x5, 0x0, 0x0) 19:48:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2, 0x802, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40004) 19:48:19 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) shmctl$SHM_INFO(0x0, 0xe, 0x0) 19:48:19 executing program 0: r0 = socket$unix(0x1, 0x10000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 19:48:19 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 19:48:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001200)=""/4124, 0x101c, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, 0x0) 19:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 19:48:20 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r2, 0x0, 0x0) 19:48:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 19:48:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 19:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 19:48:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1269, 0x0) 19:48:20 executing program 5: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)) 19:48:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) tkill(r2, 0x1000000000016) 19:48:20 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 19:48:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x32) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 19:48:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 19:48:20 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 19:48:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf) 19:48:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket(0x100000000011, 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x540d, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "561232bbe997d4c6"}) 19:48:20 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4880) 19:48:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 19:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000015) 19:48:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:21 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "53b3c5b0c777b8c3"}) 19:48:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) dup3(r3, r2, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000000c0)='./file1\x00', 0x0) 19:48:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 19:48:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffc49, &(0x7f0000000000)={0x0, 0x14f}}, 0x0) close(r1) pipe2$9p(&(0x7f0000000000), 0x0) tkill(r2, 0x1000000000016) 19:48:21 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 19:48:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6c58f04ad5241b7a2522be6fa679dc316a0344"}) 19:48:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup3(r2, r1, 0x0) r4 = dup3(r3, r0, 0x0) getrandom(&(0x7f00000013c0)=""/4061, 0xfdd, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, 0x0) 19:48:21 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f00000010c0)=""/4096, 0x1000, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 19:48:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r2, 0x0) [ 360.600160][T12501] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 19:48:21 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xc2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x100, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6a, 0x48000000}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp6\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'lo\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x1, 0x5, [@dev={[], 0xc}, @random="7a2205b1efb3", @dev={[], 0x1f}, @multicast, @local]}) syz_open_dev$ttys(0xc, 0x2, 0x1) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x101080, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 19:48:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) getrandom(&(0x7f0000001040)=""/4082, 0xff2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 19:48:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc8a5fafb) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:48:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$evdev(r1, 0x0, 0x0) 19:48:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) 19:48:22 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 19:48:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:48:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 19:48:22 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 19:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) close(r0) tkill(r1, 0x1000000000016) 19:48:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RAUTH(r1, 0x0, 0x0) 19:48:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4814) 19:48:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:25 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) 19:48:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) dup2(r2, r1) r3 = socket$netlink(0x10, 0x3, 0x0) getpeername(r3, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 19:48:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 19:48:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGSND(r1, 0x8040451a, 0x0) 19:48:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002580), 0x132058) r2 = dup2(r1, r0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x16, 0x0, &(0x7f0000000000)) 19:48:25 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 19:48:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 19:48:25 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 19:48:25 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x5421, &(0x7f0000000000)) 19:48:25 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f00000011c0)=""/4128, 0x1020, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 19:48:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 19:48:26 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffde2) 19:48:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) r1 = dup(r0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 19:48:26 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 19:48:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:26 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 19:48:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = dup(r1) write$P9_RSTAT(r3, 0x0, 0x0) 19:48:28 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 19:48:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 19:48:28 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 19:48:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x5452, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) 19:48:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 19:48:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) 19:48:28 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 19:48:28 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x204100) 19:48:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) 19:48:28 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ustat(0x0, 0x0) 19:48:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x6, 0xd, &(0x7f0000000040), 0x4) 19:48:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/4081, 0xff1, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 19:48:28 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 19:48:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = dup(r1) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43}, 0x43) 19:48:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0xffffffffffffff5b, &(0x7f0000000440)={0x0, 0xffffffc5}}, 0x0) [ 367.880009][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:48:29 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) [ 367.921436][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:48:29 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x5452, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 19:48:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIOCLEX(r0, 0x5451) 19:48:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) r3 = dup(r2) getrandom(&(0x7f00000015c0)=""/4103, 0x1007, 0x0) ioctl$CHAR_RAW_FLSBUF(r3, 0x1261, 0x0) 19:48:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f00000000c0)=""/4088, 0xff8, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) 19:48:29 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4114, 0x1012, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstatfs(r2, &(0x7f00000010c0)=""/138) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 19:48:29 executing program 1: r0 = inotify_init() close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080), 0x4) 19:48:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r1, 0x127d, 0x0) 19:48:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000001080)=""/4087, 0xff7, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, 0x0) 19:48:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000001080), 0x4) 19:48:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000bf40)={0x0, 0x0, &(0x7f000000bf00)={0x0}}, 0x0) 19:48:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RAUTH(r1, 0x0, 0x0) 19:48:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x11, 0xfffffffffffffffd, 0x0) 19:48:29 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x400000003fd, 0x81) 19:48:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:29 executing program 3: creat(&(0x7f0000000080)='./file1\x00', 0x0) getrandom(&(0x7f0000000780)=""/4096, 0x1000, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x6) 19:48:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt(r2, 0x1, 0x9, 0x0, &(0x7f0000000180)) 19:48:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x44094) 19:48:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:30 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 19:48:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 19:48:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x80) dup2(r0, r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:30 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:48:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, 0x0) 19:48:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001700)=""/4066, 0xfe2, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, &(0x7f0000000080)) 19:48:30 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 19:48:30 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDSKBMODE(r2, 0x4b45, 0x0) 19:48:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 19:48:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:30 executing program 4: socketpair$unix(0x2, 0x2, 0x0, 0x0) 19:48:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x64, 0x20008854, 0x0, 0x3bb) 19:48:30 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:48:30 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 19:48:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000000000), 0x10, 0x0}}], 0x1, 0x24040811) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 19:48:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x39, 0x0, 0x0) 19:48:30 executing program 2: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4089, 0xff9, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000100)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 19:48:30 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, 0x0) 19:48:30 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x4b36, 0x0) 19:48:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000029c0)={&(0x7f00000024c0)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80, 0x0}, 0x0) 19:48:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:31 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 19:48:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 19:48:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffc3b}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:48:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x4b36, 0x0) 19:48:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 19:48:31 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_pid(r2, 0x0, 0x0) tkill(r1, 0x1004000000013) 19:48:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 19:48:34 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe9b, 0x340, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x14, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 19:48:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) 19:48:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) r2 = dup(r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 19:48:34 executing program 1: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:34 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 19:48:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) dup3(r0, r1, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 19:48:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x150}}, 0x0) 19:48:34 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 19:48:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000140)) 19:48:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000000) r3 = gettid() tkill(r3, 0x1000000000016) 19:48:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 373.233789][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80442, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, 0x0) 19:48:34 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 19:48:34 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000440)=0x80) ioctl$sock_netdev_private(r1, 0x2, &(0x7f0000000040)) 19:48:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept$packet(r1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xfffffffffffffea0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4000004e22, 0x0, @loopback}, 0x1c) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$EVIOCSMASK(r1, 0x5451, 0x0) [ 373.479373][T12961] sock: process `syz-executor.1' is using obsolete getsockopt SO_BSDCOMPAT 19:48:34 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x401004000000016) 19:48:34 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) [ 373.577546][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:34 executing program 0: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:35 executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 19:48:35 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 19:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20008000) 19:48:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)) write$P9_RWSTAT(r0, 0x0, 0x0) 19:48:35 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 19:48:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 374.362722][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:35 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:48:35 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x40000, 0x2) 19:48:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) close(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 19:48:35 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 19:48:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:48:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 19:48:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 19:48:35 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 19:48:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 19:48:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 19:48:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)) 19:48:35 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe9b, 0x2000, 0x0, 0x85) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf4}}, 0x0) 19:48:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000380)=""/251) getpeername(r1, 0x0, 0x0) 19:48:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}}) 19:48:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$P9_RSYMLINK(r1, 0x0, 0x0) 19:48:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000080)={'batadv0\x00'}) [ 374.865141][T13051] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:48:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:48:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0001000000000000c2"], 0x18) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) 19:48:36 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getrlimit(0x0, 0x0) 19:48:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000000)) 19:48:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0xfe, [], [@hao={0xc9, 0x10, @mcast2}, @ra, @generic={0x0, 0x7d9, "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"}]}, 0x800) 19:48:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f0000000080)) 19:48:36 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) 19:48:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f00000010c0)=""/4123, 0x101b, 0x0) ioctl$TCSETXW(r2, 0x5435, 0x0) 19:48:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$KDSETLED(r0, 0x4b32, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:48:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 19:48:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={0x0}}, 0x0) 19:48:36 executing program 3: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0xfda6d082c5c2141e) 19:48:36 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 19:48:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:48:36 executing program 3: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) 19:48:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:48:36 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 19:48:37 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x107f7ffff, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0}) 19:48:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, 0x0) 19:48:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, 0x0) 19:48:37 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:37 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 19:48:37 executing program 4: open(0x0, 0x400202, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) 19:48:37 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 19:48:37 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 19:48:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 19:48:37 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 19:48:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000c80)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 19:48:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$nbd(r1, 0x0, 0x0) 19:48:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:48:37 executing program 1: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_RSETATTR(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:48:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1018c0, 0x0) r2 = dup2(r0, r1) r3 = dup(r2) getrandom(&(0x7f0000001080)=""/4096, 0x1000, 0x0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) 19:48:37 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 19:48:37 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:48:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000900), 0x4) 19:48:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x24000001) 19:48:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 19:48:37 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 19:48:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x0) 19:48:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:48:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:48:38 executing program 2: getrandom(&(0x7f0000001080)=""/4087, 0xff7, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 19:48:38 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:48:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 19:48:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 19:48:38 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:48:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) 19:48:38 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$VT_GETMODE(r2, 0x5601, 0x0) 19:48:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:38 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:38 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5450, 0x0) 19:48:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$eventfd(r1, 0x0, 0x0) fcntl$setflags(r2, 0x2, 0x0) 19:48:38 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_ZEROOUT(r2, 0x5451, 0x0) 19:48:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 19:48:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[], 0x210}}, 0x0) 19:48:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x406) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) 19:48:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) r3 = dup2(r2, r1) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {r4, r5+30000000}}, 0x0) tkill(r0, 0x401004000000016) 19:48:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000007c0), 0x4) 19:48:39 executing program 1: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 19:48:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000001080)=""/4096, 0x1000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 19:48:39 executing program 0: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4089, 0xff9, 0x0) eventfd(0x0) 19:48:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, 0x0) 19:48:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 19:48:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040055, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, 0x0, &(0x7f0000000100)) 19:48:39 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x4, 0x4) [ 378.427384][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') dup3(r0, r1, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x4b64, &(0x7f0000000040)) [ 378.467343][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:39 executing program 3: r0 = inotify_init() close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 19:48:41 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x4) 19:48:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5452, &(0x7f0000000100)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 19:48:41 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 19:48:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000040)={{}, "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"}) 19:48:41 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:48:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = inotify_init1(0x0) dup2(r1, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000080), 0x4) 19:48:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:48:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffbf0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) 19:48:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x5451, 0x0) 19:48:42 executing program 0: r0 = getpgrp(0x0) io_setup(0x8001, &(0x7f0000000480)) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) 19:48:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 19:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$netlink(r1, &(0x7f0000000040)=@proc, 0xc) [ 380.971137][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 381.005862][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0x5451, 0x0) 19:48:42 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:48:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 19:48:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:48:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_msfilter(r0, 0x0, 0x8, 0x0, 0x0) 19:48:42 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 19:48:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r2, r3) getrandom(&(0x7f0000000080)=""/4095, 0xfff, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 19:48:42 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x1, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:48:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = gettid() sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) tkill(r1, 0x1000000000016) 19:48:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 19:48:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x50) 19:48:42 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syncfs(0xffffffffffffffff) 19:48:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RSTAT(r2, 0x0, 0x0) 19:48:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:48:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) 19:48:42 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0xc0088c8) 19:48:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 19:48:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000080)) [ 381.997047][T13431] syz-executor.2 (13431): /proc/13431/oom_adj is deprecated, please use /proc/13431/oom_score_adj instead. 19:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0x2b, &(0x7f0000000000)={0x0}}, 0x0) 19:48:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RLOCK(r1, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) 19:48:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:43 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x4b60, 0x0) 19:48:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 19:48:43 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:48:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:48:43 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r1, 0x0, 0x0, 0x0) 19:48:43 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x2, &(0x7f0000001cc0)) 19:48:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 19:48:44 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getgid() fchown(r0, 0x0, r1) 19:48:44 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 19:48:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:44 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 19:48:44 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDSETMODE(r0, 0x5452, 0x2071dffd) 19:48:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x540b) 19:48:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 19:48:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 19:48:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:44 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x3f) 19:48:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 19:48:44 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 19:48:44 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f0000000600)=[{0x0}], 0x1) getpeername$inet6(r0, 0x0, 0x0) 19:48:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:44 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000047c0)='fd/3\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) 19:48:44 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5454, 0x0) 19:48:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:48:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r1, r2) r3 = dup2(r2, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, 0x0) 19:48:44 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:48:45 executing program 3: r0 = creat(&(0x7f00000009c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:45 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:45 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000880)) 19:48:45 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) 19:48:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, 0x0, 0x0) 19:48:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) 19:48:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x1262, 0x0) 19:48:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c0}}, 0x0) 19:48:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) 19:48:45 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:48:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:48:45 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) creat(&(0x7f0000000180)='./file0\x00', 0x26) write$9p(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, &(0x7f0000000080)=""/214) 19:48:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f00000022c0)=""/4105, 0x1009, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) 19:48:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 19:48:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RSETATTR(r2, &(0x7f0000001c40)={0x7}, 0xfffffe21) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) tkill(r0, 0x15) 19:48:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:45 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 19:48:45 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) shmctl$SHM_STAT_ANY(0x0, 0x2, 0x0) 19:48:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x36, 0x0, 0x0) 19:48:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RSETATTR(r2, &(0x7f0000001c40)={0x7}, 0xfffffe21) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) tkill(r0, 0x15) 19:48:46 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:48:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 19:48:46 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 19:48:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x400ffd) 19:48:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000100)={0x0}}, 0x0) 19:48:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) 19:48:46 executing program 4: getrandom(&(0x7f0000001500)=""/4112, 0x1010, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) 19:48:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) fcntl$setflags(r2, 0x2, 0x0) 19:48:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 19:48:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) [ 386.302417][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 386.337686][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:47 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:47 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) 19:48:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x801, 0x0) write$cgroup_subtree(r0, 0x0, 0x278) 19:48:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x21, 0x0, &(0x7f0000000100)) 19:48:47 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 19:48:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) getrandom(&(0x7f0000001040)=""/4122, 0xe5f, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) 19:48:47 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) 19:48:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 19:48:48 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 19:48:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) 19:48:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) 19:48:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80ffffd, 0x0) 19:48:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$FITHAW(r0, 0x5450) 19:48:48 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 19:48:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:48:48 executing program 1: r0 = memfd_create(&(0x7f00000004c0)='y\xa3t\x00\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:48:48 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80ffffd, 0x0) 19:48:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 19:48:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x19, 0x0, &(0x7f0000000140)) 19:48:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0xc, &(0x7f0000000040)=@ccm_128={{}, "faffffffffffff07", "08131e51642f88fb2aa1810c703c0540", '\x00', "e3e8121b04b435b9"}, 0x28) 19:48:48 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x20201, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:48:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80ffffd, 0x0) 19:48:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x5450, 0x0) 19:48:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000000080)) 19:48:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RATTACH(r1, 0x0, 0x0) 19:48:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x20008000) 19:48:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 19:48:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80ffffd, 0x0) 19:48:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) getrandom(&(0x7f0000001280)=""/4119, 0x1017, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 19:48:48 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc1, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 19:48:48 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[], 0x4c}}, 0x0) 19:48:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:48:49 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80ffffd, 0x0) 19:48:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDGETENTCNT(r0, 0x5452, &(0x7f0000000000)) 19:48:49 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGABS20(r1, 0x5450, 0x0) 19:48:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8933, &(0x7f0000000040)={'lo\x00', @ifru_data=0x0}) 19:48:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0xaa642, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0xc8, 0x0) 19:48:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80ffffd, 0x0) 19:48:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='vboxnet1!cgroup\x00', 0x0) dup3(r1, r0, 0x0) fdatasync(r0) 19:48:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:48:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f00000000c0)={@ipv4={[], [], @empty}}, 0x20) 19:48:49 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 19:48:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) tkill(r2, 0xb) 19:48:49 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80ffffd, 0x0) 19:48:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f00000001c0)=0x4605, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 19:48:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x24, 0x0, 0x0) 19:48:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 19:48:50 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80ffffd, 0x0) 19:48:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 19:48:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000380)={'syztnl2\x00', 0x0}) clock_gettime(0x0, 0x0) 19:48:50 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) 19:48:50 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80ffffd, 0x0) 19:48:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = memfd_create(&(0x7f0000000000)='%,wlan1\'eth1posix_acl_accessvmnet1eth0cpusetvboxnet1\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) 19:48:50 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @initdev}, &(0x7f00000003c0)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 19:48:52 executing program 4: getrandom(&(0x7f0000000300)=""/4096, 0x1000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 19:48:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:52 executing program 1: r0 = inotify_init() ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 19:48:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, '\x00/m1J\x00', "67dd812a2c39b39c562da1944518c137", "cb1e92fa", "8d334355cd86641c"}, 0x28) r2 = gettid() tkill(r2, 0x1000000000016) 19:48:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 19:48:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 19:48:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:48:52 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 19:48:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000003700)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000080)) 19:48:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) write$P9_RSYMLINK(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1004000000013) 19:48:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5451, 0x0) 19:48:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 19:48:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:48:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x6c1) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 19:48:53 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:53 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000c2"], 0x18) r1 = dup(r0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:53 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:48:53 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:48:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000180)) 19:48:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 19:48:53 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:48:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000002500)) 19:48:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:48:56 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x100000121) 19:48:56 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 19:48:56 executing program 1: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000280)={0x6b2, 0x3, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:56 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:48:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:48:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:56 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) r3 = dup3(r2, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @timestamp, @window], 0x4) 19:48:56 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x1, 0xa6}) 19:48:56 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 19:48:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x748000) 19:48:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) ioctl$KDGKBDIACR(r3, 0x4b4a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:48:56 executing program 1: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f00000022c0)=""/4117, 0x1015, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 395.477164][T14010] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:48:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 19:48:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:48:56 executing program 1: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:48:56 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) 19:48:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acafef2ff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) 19:48:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x5411, &(0x7f0000000500)={'gre0\x00', 0x0}) 19:48:57 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000000c0)=""/153) 19:48:57 executing program 1: process_vm_writev(0xffffffffffffffff, 0xfffffffffffffffd, 0x100000000, &(0x7f0000000100)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x0, 0x0) 19:48:57 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:48:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 19:48:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x5450, 0x0) 19:48:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_PG(r1, 0x1269, 0x0) 19:48:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) 19:48:57 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7f175a7f0272a7cbb231ce5d74e1788eba89fd"}) 19:48:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x6, 0x0, &(0x7f0000000000)) 19:48:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:57 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socketpair(0x0, 0x0, 0x0, 0x0) 19:48:57 executing program 4: semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000e00)=""/203) 19:48:57 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 19:48:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 19:48:57 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 19:48:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) 19:48:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) 19:48:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'veth1_macvtap\x00'}) 19:48:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BLKRESETZONE(r3, 0x40101283, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:48:58 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) 19:48:58 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:48:58 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001140)=""/4066, 0xfe2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) 19:48:58 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x5451, 0x0) 19:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, 0x0, 0x0) 19:48:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) 19:48:58 executing program 1: splice(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0xfffffffffffffffe) 19:48:58 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:48:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f0000000000)) 19:48:58 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 19:48:59 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x5450, 0x0) 19:48:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f00000000c0)={'vlan0\x00'}) 19:48:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006600)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000006d80), &(0x7f0000006dc0)=0x4) 19:48:59 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) 19:48:59 executing program 5: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) tkill(r0, 0x1000000000016) 19:48:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 19:48:59 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) 19:48:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) readahead(r0, 0x0, 0x0) 19:48:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) 19:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$SOCK_DESTROY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20044000) [ 398.636150][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.700502][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$evdev(r0, 0x0, 0x0) 19:48:59 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:48:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 19:49:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:49:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 19:49:00 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) 19:49:00 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 19:49:00 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:49:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:49:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:49:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) 19:49:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x30, &(0x7f00000000c0)={{0x0, @initdev, 0x0, 0x0, 'rr\x00'}, {@loopback}}, 0x251) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x1, 0x3}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="46de9f1d060618ed0589fcc8d2d5babb816fc27ea0a951f79bca939283f115", 0x1f}, {&(0x7f0000000140)="227d0d7aa5b7501b3f895b70a03fac9168143d9258054e8cc31bc70d66a0a097d76454a850e79df5e54b21a42278f2c4df8147c452f2fca59e093e548ffffe1cf6927f3541ae00d4877b47fadf26cfbdd82d43024cc32834278d9cf492bbe9f592bf6ea355af8b0c6fc70b558b6b83ad370e94dd12aba12c2a39ef9921a6dc", 0x7f}, {&(0x7f0000000280)="4face91cb63f999e896a61d0206d0c5465984880575f4794c51a998cf19175c082fc0a01bf02139d83e3c9eeed42e539478668fe7e32b9d3c2603fd472c17892b33c4c5b8c49a543f28b54dfeb5069e521d6c8a1431f333ac5de626bf177ff0ded7eb56248192441cabe8ccd205657a457c33aaf5837f8427716995240309743ff5fe31940a2baf8afb5867a7ae2d786e07699d59d43f9eedfce3f6a8efdd7402fea5665f2d518aaac237a91f8b43fff0ec52cb010652d12e673638b8dfc5ae47648bc5089d125411e4a3f2029efcb9c82121a77a6be7b9fd8fb1729", 0xdc}, {&(0x7f00000001c0)="9358cc711ef126cf879eb5822b30798e43ff219abe5a4dc24a80d94657fd36fc18", 0x21}, {&(0x7f0000000380)="d6f01e4ef8a504757efb768d572ad0a4051c05fa8f0a22503964dc3fefa4d9c80bf237167c8f79af6d7763fa3bf41d3afcf08ef00644a0fd26544b786a3fe48e8585bc85807a77329c3dec7c8af1d23c43402b30253b97780e1001b64f041d6768520790c2e16cc4806bd87521fa6abe8baecbe5c8c439afab72a7fe0d", 0x7d}, {&(0x7f0000000400)="b08b7763367dee9eb64982c75b704fe739936fbe1f004443c16f98d2450626b231390c2effe8a12ee5fa4f7afb8dc83f571a1d64a83234dfe7a04b6cd91728c96b93e647d710793ac4ba6ff57e26b1d1c0abb4419795055623c208dde3ec4f0837b34099e3efa251381bddb743dcced05b25ad8050d12883a8dab17d86b855bc4f4bdecc89d25c5cb933911e86443d4ba60a17acebec37bf5f738d35fbfb7f7f30118ccd06e5958ed3e69cebd4ccb68569371c700616b1208b24e23f4ae7dd39f03b892c7a70a6711d9461a0de028865e5e4cd514b9b1404232eb2acfe86fb", 0xdf}, {&(0x7f0000000680)="53c9b40805856651f53afdd56d1be59b0cda522321413742e46b285d46c54bd4540fd85318199afcdb8d20e33f6d22cfbfb12915df598f2e498fb5d926b12f53b7b189dd8d", 0x45}], 0x7}, 0x4000) mprotect(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x0) 19:49:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 19:49:02 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:49:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:49:02 executing program 1: socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 19:49:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bond0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, 0x0}) 19:49:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCADDRT(r1, 0x5421, &(0x7f0000000180)={0x0, @nl=@unspec, @isdn, @in={0x2, 0x0, @broadcast}}) 19:49:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) getsockname$packet(r1, 0x0, &(0x7f0000008880)) 19:49:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80ffffd, 0x0) 19:49:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 19:49:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xe, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:49:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80ffffd, 0x0) 19:49:02 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xcb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x1, 0x70, 0x81, 0x98, 0x5, 0x0, 0x0, 0x9, 0x210a, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_bp={0x0, 0x4}, 0x800, 0xff, 0x5, 0x1, 0x1, 0x4, 0xf0}) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) write$cgroup_int(r0, &(0x7f0000000200)=0x2a00, 0x400c00) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x4cd01, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 19:49:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @mcast2}}) 19:49:06 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x3, 0x3, &(0x7f0000000800)) 19:49:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xe, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:49:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80ffffd, 0x0) 19:49:06 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 19:49:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x40, 0x6, 0x0, 0x0, 0x5, 0x1420, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x58100, 0x80000000, 0x6, 0x5, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8000000026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') close(0xffffffffffffffff) 19:49:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3b0, 0x98, 0x130, 0x318, 0x0, 0xb8000000, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00', {}, {}, 0x0, 0xd3}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:49:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80ffffd, 0x0) 19:49:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x40, 0x6, 0x0, 0x0, 0x5, 0x1420, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x58100, 0x80000000, 0x6, 0x5, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8000000026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') close(0xffffffffffffffff) 19:49:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xe, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:49:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:49:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:49:06 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 19:49:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 19:49:07 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x40, 0x6, 0x0, 0x0, 0x5, 0x1420, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x58100, 0x80000000, 0x6, 0x5, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8000000026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') close(0xffffffffffffffff) 19:49:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 19:49:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:49:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xe, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:49:07 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 19:49:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:49:07 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @mcast2}}) 19:49:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdffb, 0x200}, 0xc) 19:49:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020", 0x21}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:49:07 executing program 3: bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000240)="05", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:49:07 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200030086dd60083ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="ff"], 0x0) 19:49:07 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 19:49:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020", 0x21}], 0x1}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:49:07 executing program 3: unshare(0x8020200) 19:49:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:49:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="308966798c9b6a39c5f1490ff22a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:49:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xfffffffffffffea0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4000004e22, 0x0, @loopback}, 0x1c) 19:49:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x1a) 19:49:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 406.613198][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:07 executing program 1: pipe(&(0x7f00000000c0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 19:49:08 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 19:49:08 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00j\x00', 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 19:49:08 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:49:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdc}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xcc0, 0x2b00, &(0x7f0000000280)="b9ff0300600d698c389e14f086dd", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 407.100707][T14382] IPv6: addrconf: prefix option has invalid lifetime [ 407.112840][T14381] netlink: 32207 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.133321][T14382] IPv6: addrconf: prefix option has invalid lifetime 19:49:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2], 0x34}}, 0x0) 19:49:08 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a442, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file2\x00', 0x1417c2, 0x0) close(r1) r2 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) pwritev(r1, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/148, 0xfffffdef}], 0x1, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x2a442, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0) r4 = syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) mkdirat(r4, &(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x82040, 0x11) renameat(r2, &(0x7f0000000040)='./file2\x00', r4, &(0x7f0000000080)='./file2\x00') copy_file_range(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x4f010000) 19:49:08 executing program 4: syz_mount_image$ufs(&(0x7f00000000c0)='ufs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa0008, &(0x7f0000000a40)) [ 407.405672][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 407.481588][T14393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:49:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdc}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xcc0, 0x2b00, &(0x7f0000000280)="b9ff0300600d698c389e14f086dd", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 407.523965][ T28] audit: type=1804 audit(1600890548.608:28): pid=14398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/263/file0" dev="sda1" ino=16373 res=1 errno=0 [ 407.575338][T14399] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:49:08 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x80fe}, 0x1c) recvfrom$inet6(r3, 0x0, 0x0, 0x100, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) 19:49:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 19:49:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x1a) [ 407.849688][T14405] IPVS: ftp: loaded support on port[0] = 21 19:49:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x111) 19:49:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, 0x0}, 0x78) [ 408.066084][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:09 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 408.208683][ T28] audit: type=1804 audit(1600890549.298:29): pid=14398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir714059345/syzkaller.BtOSpZ/263/file0" dev="sda1" ino=16373 res=1 errno=0 [ 408.472097][T14414] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. 19:49:09 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc03020001005265497345723346730000000200000002", 0x45, 0x10000}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000011400)="00000000010101deffffffff0100000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x3d97fa0}], 0x0, &(0x7f0000011500)=ANY=[]) 19:49:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdc}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xcc0, 0x2b00, &(0x7f0000000280)="b9ff0300600d698c389e14f086dd", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:49:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x7fc}], 0x0, &(0x7f0000000040)) 19:49:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000540)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd1f4655fd1f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000500)={[{@test_dummy_encryption='test_dummy_encryption'}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ftruncate(r0, 0x6) [ 408.605603][T14409] IPVS: ftp: loaded support on port[0] = 21 [ 408.688791][T14414] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. [ 408.718665][T14414] device lo entered promiscuous mode [ 408.734860][T14464] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 408.755314][T14414] device tunl0 entered promiscuous mode [ 408.768906][T14464] EXT4-fs (loop3): group descriptors corrupted! [ 408.786826][T14469] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 408.802532][T14414] device gre0 entered promiscuous mode [ 408.807316][T14469] REISERFS (device loop1): using ordered data mode [ 408.815378][T14469] reiserfs: using flush barriers [ 408.830404][T14414] device gretap0 entered promiscuous mode [ 408.848617][T14464] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 408.856175][T14469] REISERFS (device loop1): journal params: device loop1, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 408.858774][T14464] EXT4-fs (loop3): group descriptors corrupted! [ 408.913973][T14414] device erspan0 entered promiscuous mode [ 408.928894][T14471] EXT4-fs (loop4): Test dummy encryption mode enabled [ 408.952588][T14414] device ip_vti0 entered promiscuous mode 19:49:10 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x17, 0xc3, 0x4c, 0x8, 0x1b3d, 0x133, 0xdca6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x60, 0x1e, 0x0, [], [{{0x9, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0xffffffffffffffff) [ 409.001616][T14469] REISERFS (device loop1): checking transaction log (loop1) [ 409.005727][T14471] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue [ 409.011946][T14414] device ip6_vti0 entered promiscuous mode [ 409.051432][T14414] device sit0 entered promiscuous mode [ 409.060868][T14414] device ip6tnl0 entered promiscuous mode [ 409.069061][T14414] device ip6gre0 entered promiscuous mode [ 409.077233][T14414] device syz_tun entered promiscuous mode [ 409.083582][T14414] device ip6gretap0 entered promiscuous mode [ 409.092987][T14414] device bridge0 entered promiscuous mode [ 409.099600][T14414] device vcan0 entered promiscuous mode [ 409.105404][T14414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.114836][T14414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.115005][T14469] REISERFS (device loop1): Using rupasov hash to sort names [ 409.123178][T14414] device bond0 entered promiscuous mode 19:49:10 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) accept(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x100) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r3}, 0x10) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/67, 0x43}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 409.149559][T14471] fscrypt (loop4, inode 2): Missing crypto API support for AES-256-CTS-CBC (API name: "cts(cbc(aes))") [ 409.161047][T14414] device bond_slave_0 entered promiscuous mode [ 409.206247][T14414] device bond_slave_1 entered promiscuous mode [ 409.213347][T14414] device team0 entered promiscuous mode [ 409.225376][T14469] REISERFS (device loop1): using 3.5.x disk format [ 409.258089][T14469] ------------[ cut here ]------------ [ 409.263900][T14469] WARNING: CPU: 0 PID: 14469 at fs/inode.c:996 unlock_new_inode+0x237/0x290 [ 409.272659][T14469] Kernel panic - not syncing: panic_on_warn set ... [ 409.279261][T14469] CPU: 0 PID: 14469 Comm: syz-executor.1 Not tainted 5.9.0-rc6-syzkaller #0 [ 409.287931][T14469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.297989][T14469] Call Trace: [ 409.301289][T14469] dump_stack+0x198/0x1fd [ 409.305635][T14469] panic+0x382/0x7fb [ 409.309542][T14469] ? __warn_printk+0xf3/0xf3 [ 409.314141][T14469] ? printk+0xba/0xed [ 409.318129][T14469] ? log_store.cold+0x16/0x16 [ 409.322810][T14469] ? __warn.cold+0x5/0x4b [ 409.327148][T14469] ? unlock_new_inode+0x237/0x290 [ 409.332182][T14469] __warn.cold+0x20/0x4b [ 409.336437][T14469] ? unlock_new_inode+0x237/0x290 [ 409.341478][T14469] report_bug+0x1bd/0x210 [ 409.345817][T14469] handle_bug+0x38/0x90 [ 409.349974][T14469] ? lock_release+0x8f0/0x8f0 [ 409.354653][T14469] exc_invalid_op+0x14/0x40 [ 409.359165][T14469] asm_exc_invalid_op+0x12/0x20 [ 409.364024][T14469] RIP: 0010:unlock_new_inode+0x237/0x290 [ 409.369659][T14469] Code: 44 0f bf 83 72 01 00 00 48 8d 95 c8 00 00 00 31 c9 4c 89 e7 48 c7 c6 00 af 97 88 e8 e3 33 93 ff e9 22 fe ff ff e8 f9 46 ad ff <0f> 0b e9 6d fe ff ff 48 89 df e8 6a 18 ee ff e9 ea fd ff ff 4c 89 [ 409.370736][T14414] device team_slave_0 entered promiscuous mode [ 409.389258][T14469] RSP: 0018:ffffc90006397668 EFLAGS: 00010246 [ 409.389357][T14469] RAX: 0000000000040000 RBX: ffff888045e68820 RCX: ffffc9000abd6000 [ 409.389367][T14469] RDX: 0000000000040000 RSI: ffffffff81c8f747 RDI: 0000000000000007 [ 409.389375][T14469] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 409.389384][T14469] R10: 0000000000000000 R11: 0000000000115088 R12: ffff888045e688f8 [ 409.389394][T14469] R13: ffff888045e688a8 R14: 0000000000000000 R15: 00000000fffffff4 [ 409.389426][T14469] ? unlock_new_inode+0x237/0x290 [ 409.389444][T14469] ? unlock_new_inode+0x237/0x290 [ 409.389463][T14469] reiserfs_new_inode+0x3b8/0x2130 [ 409.389485][T14469] ? do_journal_begin_r+0x8a4/0x10d0 [ 409.389510][T14469] ? reiserfs_fh_to_parent+0x1b0/0x1b0 [ 409.389522][T14469] ? mutex_lock_io_nested+0xf60/0xf60 [ 409.389538][T14469] ? mutex_lock_io_nested+0xf60/0xf60 [ 409.389558][T14469] ? __mutex_unlock_slowpath+0xe2/0x610 [ 409.389574][T14469] ? wait_for_completion+0x260/0x260 [ 409.389589][T14469] ? wait_for_completion+0x260/0x260 [ 409.389617][T14469] ? do_journal_begin_r+0xd2e/0x10d0 [ 409.389725][T14469] ? security_old_inode_init_security+0xf4/0x130 [ 409.389756][T14469] reiserfs_mkdir+0x4ad/0x980 [ 409.389778][T14469] ? reiserfs_mknod+0x700/0x700 [ 409.389808][T14469] ? down_write_killable+0x170/0x170 [ 409.389824][T14469] ? down_write_killable+0x170/0x170 [ 409.389850][T14469] reiserfs_xattr_init+0x4de/0xb52 [ 409.389872][T14469] reiserfs_fill_super+0x215d/0x2df3 [ 409.389895][T14469] ? reiserfs_remount+0x1580/0x1580 [ 409.389912][T14469] ? lock_downgrade+0x830/0x830 [ 409.389938][T14469] ? snprintf+0xbb/0xf0 [ 409.389962][T14469] ? wait_for_completion+0x260/0x260 [ 409.389977][T14469] ? set_blocksize+0x1c1/0x400 [ 409.390004][T14469] mount_bdev+0x32e/0x3f0 [ 409.390018][T14469] ? reiserfs_remount+0x1580/0x1580 [ 409.390037][T14469] ? reiserfs_kill_sb+0x1e0/0x1e0 [ 409.390052][T14469] legacy_get_tree+0x105/0x220 [ 409.390070][T14469] vfs_get_tree+0x89/0x2f0 [ 409.390087][T14469] path_mount+0x1387/0x20a0 [ 409.390109][T14469] ? strncpy_from_user+0x2bf/0x3e0 [ 409.390124][T14469] ? copy_mount_string+0x40/0x40 [ 409.390142][T14469] ? getname_flags.part.0+0x1dd/0x4f0 [ 409.390170][T14469] __x64_sys_mount+0x27f/0x300 [ 409.390193][T14469] ? copy_mnt_ns+0xa60/0xa60 [ 409.390212][T14469] ? check_preemption_disabled+0x50/0x130 [ 409.390227][T14469] ? syscall_enter_from_user_mode+0x1d/0x60 [ 409.390252][T14469] do_syscall_64+0x2d/0x70 [ 409.390270][T14469] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.390283][T14469] RIP: 0033:0x460bca [ 409.390299][T14469] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd 87 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ba 87 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 409.390308][T14469] RSP: 002b:00007f3faf8b7a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 409.390324][T14469] RAX: ffffffffffffffda RBX: 00007f3faf8b7b20 RCX: 0000000000460bca [ 409.390334][T14469] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f3faf8b7ae0 [ 409.390344][T14469] RBP: 00007f3faf8b7ae0 R08: 00007f3faf8b7b20 R09: 0000000020000000 [ 409.390354][T14469] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 409.390364][T14469] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020011500 [ 409.398388][T14469] Kernel Offset: disabled [ 409.713142][T14469] Rebooting in 86400 seconds..