[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2020/07/28 12:26:40 fuzzer started 2020/07/28 12:26:40 dialing manager at 10.128.0.26:35473 2020/07/28 12:26:40 syscalls: 3241 2020/07/28 12:26:40 code coverage: enabled 2020/07/28 12:26:40 comparison tracing: enabled 2020/07/28 12:26:40 extra coverage: enabled 2020/07/28 12:26:40 setuid sandbox: enabled 2020/07/28 12:26:40 namespace sandbox: enabled 2020/07/28 12:26:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/28 12:26:40 fault injection: enabled 2020/07/28 12:26:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/28 12:26:40 net packet injection: enabled 2020/07/28 12:26:40 net device setup: enabled 2020/07/28 12:26:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/28 12:26:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/28 12:26:40 USB emulation: enabled 12:28:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="e87f000011800000f2ff00000800010075333200c0010200bc0101"], 0x1ec}}, 0x0) syzkaller login: [ 204.629577][ T6826] IPVS: ftp: loaded support on port[0] = 21 12:28:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x0, 0x6) [ 204.785810][ T6826] chnl_net:caif_netlink_parms(): no params data found [ 204.857970][ T6826] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.869459][ T6826] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.878314][ T6826] device bridge_slave_0 entered promiscuous mode [ 204.888632][ T6826] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.896319][ T6826] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.905695][ T6826] device bridge_slave_1 entered promiscuous mode [ 204.932920][ T6826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.946072][ T6826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.976497][ T6826] team0: Port device team_slave_0 added [ 204.985727][ T6826] team0: Port device team_slave_1 added [ 205.028099][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.036378][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.064853][ T6826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:28:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) [ 205.089792][ T6972] IPVS: ftp: loaded support on port[0] = 21 [ 205.096002][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.102985][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.145159][ T6826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.260936][ T6826] device hsr_slave_0 entered promiscuous mode [ 205.315223][ T6826] device hsr_slave_1 entered promiscuous mode 12:28:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r3, 0x29, 0x22, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x3) [ 205.421045][ T7006] IPVS: ftp: loaded support on port[0] = 21 [ 205.680521][ T6972] chnl_net:caif_netlink_parms(): no params data found [ 205.684692][ T7135] IPVS: ftp: loaded support on port[0] = 21 [ 205.875800][ T7006] chnl_net:caif_netlink_parms(): no params data found [ 205.932155][ T6826] netdevsim netdevsim0 netdevsim0: renamed from eth0 12:28:59 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 206.000505][ T6826] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 206.049880][ T6826] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.123251][ T6826] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 206.250076][ T7298] IPVS: ftp: loaded support on port[0] = 21 [ 206.266278][ T6972] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.273395][ T6972] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.289678][ T6972] device bridge_slave_0 entered promiscuous mode 12:28:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="c000000001010104000000000000000002000000240001801400018008000100e000000108000200ac1414000c000280040001"], 0xc0}}, 0x0) [ 206.320611][ T6972] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.329607][ T6972] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.340175][ T6972] device bridge_slave_1 entered promiscuous mode [ 206.400751][ T7006] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.411758][ T7006] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.425686][ T7006] device bridge_slave_0 entered promiscuous mode [ 206.513583][ T7006] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.528080][ T7006] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.537465][ T7006] device bridge_slave_1 entered promiscuous mode [ 206.574785][ T6972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.590765][ T7374] IPVS: ftp: loaded support on port[0] = 21 [ 206.610545][ T6972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.633390][ T7135] chnl_net:caif_netlink_parms(): no params data found [ 206.689606][ T7006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.730782][ T6972] team0: Port device team_slave_0 added [ 206.744947][ T7006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.757152][ T6972] team0: Port device team_slave_1 added [ 206.813480][ T6972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.820838][ T6972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.849887][ T6972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.905027][ T6972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.912166][ T6972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.939151][ T6972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.970202][ T7006] team0: Port device team_slave_0 added [ 207.027845][ T7006] team0: Port device team_slave_1 added [ 207.077411][ T6972] device hsr_slave_0 entered promiscuous mode [ 207.114725][ T6972] device hsr_slave_1 entered promiscuous mode [ 207.164721][ T6972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.172545][ T6972] Cannot create hsr debugfs directory [ 207.191212][ T6826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.209044][ T7298] chnl_net:caif_netlink_parms(): no params data found [ 207.222841][ T7135] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.232459][ T7135] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.241324][ T7135] device bridge_slave_0 entered promiscuous mode [ 207.250571][ T7135] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.258092][ T7135] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.266753][ T7135] device bridge_slave_1 entered promiscuous mode [ 207.284879][ T7006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.292550][ T7006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.319177][ T7006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.347561][ T7006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.354772][ T7006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.380897][ T7006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.468655][ T7006] device hsr_slave_0 entered promiscuous mode [ 207.524850][ T7006] device hsr_slave_1 entered promiscuous mode [ 207.574506][ T7006] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.582102][ T7006] Cannot create hsr debugfs directory [ 207.590362][ T7135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.603025][ T7135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.644912][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.653785][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.676360][ T6826] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.768031][ T7135] team0: Port device team_slave_0 added [ 207.779833][ T7135] team0: Port device team_slave_1 added [ 207.823631][ T7374] chnl_net:caif_netlink_parms(): no params data found [ 207.837225][ T7298] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.845222][ T7298] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.852951][ T7298] device bridge_slave_0 entered promiscuous mode [ 207.863135][ T7298] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.870709][ T7298] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.879302][ T7298] device bridge_slave_1 entered promiscuous mode [ 207.899729][ T7135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.907272][ T7135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.934200][ T7135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.951124][ T7135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.960834][ T7135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.988724][ T7135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.007003][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.016681][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.028252][ T2481] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.035716][ T2481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.097668][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.106797][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.116292][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.125024][ T2493] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.132150][ T2493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.142453][ T7298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.156638][ T7298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.220746][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.249644][ T7298] team0: Port device team_slave_0 added [ 208.300282][ T7135] device hsr_slave_0 entered promiscuous mode [ 208.354835][ T7135] device hsr_slave_1 entered promiscuous mode [ 208.395543][ T7135] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.403334][ T7135] Cannot create hsr debugfs directory [ 208.437378][ T7298] team0: Port device team_slave_1 added [ 208.460626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.538778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.548405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.558453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.567892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.581728][ T7298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.590917][ T7298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.618222][ T7298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.630625][ T7374] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.640400][ T7374] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.649228][ T7374] device bridge_slave_0 entered promiscuous mode [ 208.659958][ T7374] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.667650][ T7374] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.675971][ T7374] device bridge_slave_1 entered promiscuous mode [ 208.691865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.702136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.711785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.722227][ T7298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.731442][ T7298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.759279][ T7298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.789143][ T6972] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.837647][ T6972] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.867221][ T6972] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.968730][ T7374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.991518][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.001476][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.011007][ T6972] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.070055][ T6826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.099956][ T7374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.178335][ T7298] device hsr_slave_0 entered promiscuous mode [ 209.215081][ T7298] device hsr_slave_1 entered promiscuous mode [ 209.284387][ T7298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.292169][ T7298] Cannot create hsr debugfs directory [ 209.311858][ T7006] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.406310][ T7374] team0: Port device team_slave_0 added [ 209.417612][ T7006] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.481356][ T7006] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.566615][ T7006] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.612003][ T7374] team0: Port device team_slave_1 added [ 209.655998][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.663569][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.698343][ T6826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.753648][ T7374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.761058][ T7374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.787878][ T7374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.803652][ T7374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.811345][ T7374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.838640][ T7374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.891707][ T7135] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.946790][ T7135] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.051717][ T7135] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.088968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.098166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.158097][ T7374] device hsr_slave_0 entered promiscuous mode [ 210.214961][ T7374] device hsr_slave_1 entered promiscuous mode [ 210.264362][ T7374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.272088][ T7374] Cannot create hsr debugfs directory [ 210.280165][ T7135] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.407810][ T6826] device veth0_vlan entered promiscuous mode [ 210.422125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.431868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.454753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.462699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.495195][ T7298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.529782][ T7298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.611658][ T7298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.659423][ T7298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.717570][ T6972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.740365][ T7006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.770544][ T6826] device veth1_vlan entered promiscuous mode [ 210.808809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.818485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.828151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.836936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.845727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.873338][ T6972] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.925671][ T7006] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.941873][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.954918][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.963687][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.976831][ T2507] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.983933][ T2507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.997943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.024305][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.033041][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.043287][ T2481] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.050494][ T2481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.059058][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.068775][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.141659][ T7135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.150584][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.169161][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.178296][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.187575][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.197018][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.206058][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.215408][ T2481] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.222477][ T2481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.230243][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.239540][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.248248][ T2481] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.255582][ T2481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.263493][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.271672][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.311811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.321112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.331168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.340688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.350285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.359668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.368951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.378157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.389763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.429192][ T6826] device veth0_macvtap entered promiscuous mode [ 211.437288][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.448512][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.458852][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.466938][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.474991][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.483578][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.492244][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.501261][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.511350][ T6972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.539119][ T7135] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.559926][ T6826] device veth1_macvtap entered promiscuous mode [ 211.573803][ T7374] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.616967][ T7374] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.666033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.678522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.687710][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.694858][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.702717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.711854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.725505][ T7006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.752670][ T7374] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.787851][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.796268][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.806087][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.815482][ T2520] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.822747][ T2520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.841184][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.874144][ T7374] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.928525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.936514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.945238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.953890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.963840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.973599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.981952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.990516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.001035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.010343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.022461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.036566][ T7006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.059317][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.072068][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.085585][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.094957][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.103310][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.112987][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.122157][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.131303][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.140616][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.157493][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.178686][ T7298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.213857][ T6972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.309866][ T7298] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.383609][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.400904][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.409739][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.418930][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.431600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.441853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.545355][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.555064][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.563717][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.575209][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.583755][ T2493] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.590955][ T2493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.608863][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.618108][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.629327][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.638372][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.649253][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.675812][ T7006] device veth0_vlan entered promiscuous mode [ 212.711172][ T7135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.735359][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.750173][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.760345][ T2520] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.767587][ T2520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.781454][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.806375][ T7006] device veth1_vlan entered promiscuous mode 12:29:06 executing program 0: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) [ 212.837055][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.851799][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.861392][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.877186][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.890138][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.902716][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.966001][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.985595][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.002627][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.018111][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.040115][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.052943][ T6972] device veth0_vlan entered promiscuous mode 12:29:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 213.114782][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.123695][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.142940][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.153283][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.172320][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.198840][ T7298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.211252][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.253543][ T8094] IPVS: ftp: loaded support on port[0] = 21 [ 213.260964][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.271614][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.319930][ T6972] device veth1_vlan entered promiscuous mode [ 213.364683][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.373419][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.384697][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.397277][ T7006] device veth0_macvtap entered promiscuous mode [ 213.415067][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.423499][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.433480][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.452685][ T7374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.482599][ T7006] device veth1_macvtap entered promiscuous mode [ 213.491036][ T7135] device veth0_vlan entered promiscuous mode [ 213.500903][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.510257][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.519732][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.528189][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.581184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.591397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.613322][ T7374] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.646045][ T7298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.653574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.665720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.676898][ T7135] device veth1_vlan entered promiscuous mode [ 213.701113][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.718375][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.733367][ T7006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.747435][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.759114][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.772119][ T7006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.799750][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.812285][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.823474][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.835412][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:29:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 213.888561][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.907305][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.921954][ T2481] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.929670][ T2481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.956653][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.978454][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.001887][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.018878][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.030392][ T2481] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.037839][ T2481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.078425][ T8129] IPVS: ftp: loaded support on port[0] = 21 [ 214.123447][ T6972] device veth0_macvtap entered promiscuous mode [ 214.132683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.146307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.158453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.207652][ T6972] device veth1_macvtap entered promiscuous mode [ 214.266622][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.280462][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.291216][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.301143][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.388603][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.406101][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.423100][ T7135] device veth0_macvtap entered promiscuous mode [ 214.472860][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.489621][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.506411][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.521767][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.547769][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.568336][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.586041][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.602847][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.623633][ T6972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.637759][ T7135] device veth1_macvtap entered promiscuous mode 12:29:08 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6tnl0\x00', r6, 0x2d, 0x40, 0x5, 0x5, 0x40, @loopback, @mcast1, 0x80, 0x20, 0x61c, 0x8}}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010080104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x40284504, &(0x7f00000001c0)={0x7, 0x7, 0x3, 0xfffff801, "3edc07ae74cebd9bc98c1a26ccb540c6be419420ab3611b843142fee0294e6ad"}) [ 214.664922][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.675927][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.687565][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.706352][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.728315][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.739095][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.769148][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.788274][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.816733][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.833822][ T6972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.852773][ T6972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.878172][ T6972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.947015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.959104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.975351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.987601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.997167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.007450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.019002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.029228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:29:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xd8}], 0x2bd, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x2, 0x1, 0x8}, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}]) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="736573037f99f75bda205dc467ecb9a06bf47c696f6e3d30faa4ec78303030300030303030d81331723030"]) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000080)={0x7, 0x1, 0x401, 0xc, '\x00', 0x2}) [ 215.045199][ T7298] device veth0_vlan entered promiscuous mode [ 215.053770][ T7374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.134327][ T7135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.151600][ T7135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.171246][ T7135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.193176][ T7135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.210826][ T7135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.223324][ T7135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.259620][ T7135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.434122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.443112][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.489897][ T7298] device veth1_vlan entered promiscuous mode [ 215.515874][ T7135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:29:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x4d, &(0x7f0000000480)={0x5, 0xf, 0x4d, 0x1, [@generic={0x48, 0x10, 0xa, "0f0e3a862d5f6f37be245808d297d05423ad6e8bcec4c348ed182775ef8b9be64277802fc243b1539ea20b9b3efeb7d158f662e24342392c30dfe32eaaa7b2bd76fcc85d7e"}]}}) bind$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x2}}, 0x10) [ 215.535501][ T7135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.563362][ T7135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.602646][ T7135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.616044][ T7135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.631839][ T7135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.645534][ T7135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.656739][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.669972][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.678080][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.686637][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.695807][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.736335][ T7374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.809846][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.967576][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.984691][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:29:09 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'tunl0\x00', &(0x7f00000004c0)={'erspan0\x00', r1, 0x0, 0x8000, 0xfffffffb, 0x8001, {{0x29, 0x4, 0x3, 0x3e, 0xa4, 0x66, 0x0, 0xa3, 0x29, 0x0, @multicast1, @multicast2, {[@noop, @ssrr={0x89, 0x23, 0xce, [@local, @multicast2, @remote, @loopback, @broadcast, @empty, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x20, 0x3, [{0x7, 0x5, "a9605a"}, {0x2, 0x7, "ca2dcbda7c"}, {0x1, 0x4, "b339"}, {0x0, 0x2}, {0x4, 0x2}, {0x0, 0x3, "c4"}, {0x0, 0x3, 'e'}]}, @timestamp_addr={0x44, 0x1c, 0xa, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x401}, {@dev={0xac, 0x14, 0x14, 0x12}, 0xfffffffe}, {@local}]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0x5, [{@broadcast, 0xd6a}, {@empty, 0x81}, {@broadcast}, {@local, 0x1}, {@loopback, 0x7fff}]}, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="7414dde6c68de9093341584f19ae1d8647a05d31c39bbd638d8b6ba16ad099bc6ae78b7f1ca6b50d555252dcd3f7105e916687477bd024a34bd6f00daaabc270310df48518810b48c8f5319341b249970f838648a7c8a814fff7c31f", 0x5c}, {&(0x7f0000000080)="83f6881f2cdf38ae28d075", 0xb}, {&(0x7f00000002c0)="52b09f26284c2a5c2f7ab6117d10f1979759f96c6195d1f657b532afe24eb5673f4cc9ff1eff6fbc699fd433abf982921947f01b18de603a7ea20f003911952943f0f0b68832ff4051e8f32a0dc68e59a930fc63cdd620818118675c3cc2891f1d28a1a07922aab9063b522345beb6f8be3e7217667b7873b66deb0b2aac67166529a1c288f56cdd066646bda79ae57b8b117639c47999cc691c1600178b1a473d17faee9e3e825a979d9e0fc96e9b74e4dbdd72ddcfc9f1e81edd200dd30ce45b43648ccf30", 0xc6}, {&(0x7f00000003c0)="fb7254f18766a3346d88d2cae15c467fa39a5b18e279c738034fef737663dbdf07d8ae8a061e39b278731f14f15b81bbf3603bd3ae6c86f3178f1fc49b565e93ebe131ffc0892297ef5a6a186dd413d294f8be9379fd50e685067826d0ee6e70c7", 0x61}], 0x4}, 0x4) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$HIDIOCGSTRING(r2, 0x81044804, &(0x7f0000000200)={0x2, "3fcf"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x2500}]}, 0x10) syz_open_procfs(0x0, 0x0) [ 216.034084][ T2520] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 216.070237][ T7298] device veth0_macvtap entered promiscuous mode [ 216.149260][ T7298] device veth1_macvtap entered promiscuous mode [ 216.216120][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.232982][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.259670][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.280067][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.299286][ C1] hrtimer: interrupt took 35722 ns [ 216.486880][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.518757][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.534509][ T2520] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.579117][ T2520] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 216.630688][ T2520] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 216.662120][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.729891][ T2520] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 216.745270][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.799938][ T2520] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 216.816870][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.859918][ T2520] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 216.920631][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.996235][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.031783][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.077444][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.112091][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.142855][ T7298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.154818][ T2520] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.160814][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.175687][ T2520] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:29:10 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 217.186931][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.208350][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.219348][ T2520] usb 3-1: Product: syz [ 217.230643][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:29:10 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = memfd_create(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)="09d6f57a2aa5d5621ac7b4d807f3c65699ed2c7b38f60aa62c9ca152dc0e471e0b65e3320e6d02b24c8c7aa663264b0262adf20beb8f306e36d41d880f9956ef59c5a2f9c6b6fcbbc93dbfddeac76788a171", 0x52}, {&(0x7f0000000280)="089b8c9dca853dc9e725b382467492da0a2d0568a690504300f59baec1afc6a1f168cb2f9a0857f61c79862b32eeba22a5531cd1fe9d4ac1a85b335aa4bbe03f637da0a79902f8a32df72b706428f551fbf7bc090c32057c83a0007d843894f234030a40efabf7e1bd00566319ee150447e658a0036559c7e2ef6c19e2f3983adcab3eccaa992960275c34766ecfff7b1b6d99cbc50659646a622a41995ea731a6fb3b9f136e1239bfe4e7c0fb917ca6c6420aa21a3af42a9d9f6c6fb27f524121e60bec553e4c86011b388911d9fe3d5c60fc850abc24c4a0f0d317837bfa325d3abfc80f0ad763c4121055fa5345e1cb73f104e0", 0xf5}, {&(0x7f0000000380)="1bc179d890705c8bf3a68b0bd8d5ea01f37eb7be6d9530ea9ee7c16f95f3c5e1935b5313918086ad92326ff618068f4bf1146af0a1b4038dec21828080a23a19b1693b4408155e6733054bbb3d8da1b86df2c1eec7d45934ae8bfa4fcba052609531334aeb644ff433971a56b8e76513022bc89524334aa786b0f9c9c1ea03ceffd32a7af38e20137a881f534b8a6487d19b22d6efdc755808b234afa36e8bf5e499d054057f7db7cbbed1bf56fe168107cd54428cb35fd381bee37cfc1c6bbdd710b190dbf8297ca2dddb454a29e1d34ee3d7d2c417b0e57faaa215ddfc5d8822", 0xe1}], 0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000480)='fuseblk\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r1, @ANYRESDEC=r3, @ANYRES16, @ANYRES64=r4]) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') [ 217.239650][ T2520] usb 3-1: Manufacturer: syz [ 217.255054][ T2520] usb 3-1: SerialNumber: syz [ 217.300636][ T7374] device veth0_vlan entered promiscuous mode [ 217.312886][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.358316][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.418818][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.447585][ T8229] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 217.507228][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.561406][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.574042][ T2520] cdc_ncm 3-1:1.0: bind() failure [ 217.610715][ T2520] cdc_ncm 3-1:1.1: bind() failure [ 217.628227][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.655706][ T2520] usb 3-1: USB disconnect, device number 2 [ 217.689134][ T7298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.713961][ T7298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.740760][ T7298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.805333][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.820370][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.857335][ T7374] device veth1_vlan entered promiscuous mode 12:29:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xf0, 0x0, 0x0, 0x384, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0xfffffffe}, {}, {0x40000000}, {}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc}) 12:29:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 218.236351][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.237186][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.239000][ T7374] device veth0_macvtap entered promiscuous mode [ 218.260334][ T7374] device veth1_macvtap entered promiscuous mode [ 218.429738][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.429787][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.429798][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.429803][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.429811][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.429816][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.429827][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.429833][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.429842][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:29:12 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xd9c9}) 12:29:12 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50004020}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, r0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x52a}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x20}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3b, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 12:29:12 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0xc6) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0xc0000) close(r1) [ 218.429848][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.441863][ T7374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.442155][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.442907][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.443554][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.489156][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.489168][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.489180][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.489187][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.489197][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.489203][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.489213][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.489219][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.489229][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.489234][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.498930][ T7374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.499104][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.500100][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.869271][ T8271] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.869410][ T8271] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:29:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESOCT]) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}], [], 0x2f}) 12:29:13 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:13 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xd8}], 0x2bd, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x19, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x56}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x103002, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000400)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x7, 0x2, 0x7, 0x1}) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000440)=0xbfb4) recvfrom$rose(r3, &(0x7f00000001c0)=""/123, 0x7b, 0x3, 0x0, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x477}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xb, 0x13, "2603328d6a1edd"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8000}]}, 0x30}}, 0x80) 12:29:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 12:29:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41bd, 0x4880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getrule={0x14, 0x22, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth1_macvtap\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:29:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8, 0x200000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x810) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r4, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x3000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x208d01aa}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x41}, @ETHTOOL_A_LINKMODES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4085}, 0x40) 12:29:13 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 220.342194][ T8303] overlayfs: unrecognized mount option "01777777777777777777777" or missing value [ 220.376218][ T8309] overlayfs: overlapping lowerdir path 12:29:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x11, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e22, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r6, 0x80800000, 0x8}, &(0x7f0000000040)=0xc) [ 220.422177][ T8303] overlayfs: unrecognized mount option "01777777777777777777777" or missing value [ 220.458085][ T8309] overlayfs: overlapping lowerdir path 12:29:13 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) socket$pppl2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 12:29:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24b93bc2792b603a}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xc0, 0x453, 0x800, 0x70bd27, 0x25dfdbfd, "9e3ab293ef6195a283285276be3c241ee96f76dd3f4261d381d3380d412bd1b608a2878a361251afa15916c880cc348ffc91527341e5f47e70aadb383d92730bba4e317e9c5d5ebf87f2f99ca95e315686b91c73c0ae2b7c65efd31e5eaac11074e92c6e91d11edadabbe7465dde2fa25cea4cd9667a7b119c006c7d6605d52eda681a135115107537e8424380c02b74b9c8305dabc8f66d4a224b63a112ee7e246bdac6bae58434d60cee3885e18a64", ["", "", ""]}, 0xc0}, 0x1, 0x0, 0x0, 0xc080}, 0x4c001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6_vti0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0, 0x720}}, 0x8000) [ 220.520551][ T8322] xt_CT: You must specify a L4 protocol and not use inversions on it 12:29:13 executing program 0: sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r3, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 12:29:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) socket$pppl2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 220.803932][ T29] audit: type=1800 audit(1595939354.062:2): pid=8344 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15788 res=0 12:29:14 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) lstat(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r1, 0x4, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x34}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}}, 0x4004) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000000c0)={0xd8, 0x0, 0x0, 0xfffffffffffffffa}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 12:29:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) socket$pppl2tp(0x18, 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 221.061840][ T8341] device vxlan0 entered promiscuous mode 12:29:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 12:29:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = dup2(r0, 0xffffffffffffffff) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 221.536659][ T29] audit: type=1800 audit(1595939354.802:3): pid=8344 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15788 res=0 12:29:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 12:29:15 executing program 2: symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4c000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x50) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 12:29:15 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x5c, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1f, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20008044) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) socket(0x11, 0xa, 0x0) pipe(&(0x7f0000000100)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) socket(0x1a, 0x3, 0xffff8000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="c000000010000304000000000000000000000000e174fc04b725cebe62df657053a496e2da2fbb3871952b", @ANYRES32=0x0, @ANYBLOB="00000000000000009000128009000100766c616e0000000080000280700004800c00010002000000070000000c00010002000000fa0100000c000100ff000000010000000c00010080000000f9ffffff0c00010004000000700900000c00010000000000060000000c0001000700000033b077470c00010009000000050000000c00010005000000080000000c0002000e0000000a00000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0xc0}}, 0x4000005) 12:29:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = dup2(r0, 0xffffffffffffffff) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 222.070949][ T8417] overlayfs: overlapping upperdir path [ 222.082282][ T8369] device batadv0 entered promiscuous mode [ 222.152973][ T8369] device batadv0 left promiscuous mode [ 222.262980][ T8356] device vxlan0 entered promiscuous mode [ 222.562886][ T8341] syz-executor.3 (8341) used greatest stack depth: 22808 bytes left [ 222.577975][ T8423] IPVS: Error connecting to the multicast addr 12:29:15 executing program 2: symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4c000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000051401002cbda95d9d226290656b03000400000008003e00040000fe0700010002000000532083620900dc38ee76fde8ffdcd0d18c5f6c5ec70c0ef35936473a20d46228307c806d5091195019c1a29dbc239086e5d5ba2dcacebf05000000000000004f6b67d743cdc51c20ddb1c10724e6d11bc06e641efb8ece4186c6d1a3a71b621bfb5f271f1b5af777bb0baa4d5bcb53485cf82845d3412ea6397c28d98117dfb6721d23755b39b9e1aa1c593fe253d92b7b99fe1e69e8ed24ce692534d93c39cc68c6b9a6175565ddcda80043553a1b78548fd0c9dc18c73841820d5b1947b56dc30363fbbee90d35a6f820f60903431081ac8dedd53463808643250d917f355fb2737be8aaa8a5c1894451670437d2a98dbac382ce8846dc439da12b0e84d4c46ee2513f97aaae80c6e32285542cd1770fc722"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x50) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 12:29:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = dup2(r0, 0xffffffffffffffff) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:15 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) lstat(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r1, 0x4, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x34}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}}, 0x4004) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000000c0)={0xd8, 0x0, 0x0, 0xfffffffffffffffa}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 12:29:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 12:29:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24b93bc2792b603a}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xc0, 0x453, 0x800, 0x70bd27, 0x25dfdbfd, "9e3ab293ef6195a283285276be3c241ee96f76dd3f4261d381d3380d412bd1b608a2878a361251afa15916c880cc348ffc91527341e5f47e70aadb383d92730bba4e317e9c5d5ebf87f2f99ca95e315686b91c73c0ae2b7c65efd31e5eaac11074e92c6e91d11edadabbe7465dde2fa25cea4cd9667a7b119c006c7d6605d52eda681a135115107537e8424380c02b74b9c8305dabc8f66d4a224b63a112ee7e246bdac6bae58434d60cee3885e18a64", ["", "", ""]}, 0xc0}, 0x1, 0x0, 0x0, 0xc080}, 0x4c001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6_vti0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0, 0x720}}, 0x8000) 12:29:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x48280) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 222.750272][ T8446] overlayfs: overlapping upperdir path 12:29:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 223.093327][ T8454] device vxlan0 entered promiscuous mode 12:29:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 12:29:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 223.743356][ T8465] syz-executor.1 (8465) used greatest stack depth: 22600 bytes left 12:29:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(0xffffffffffffffff, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 224.317609][ T8460] device batadv0 entered promiscuous mode [ 224.376797][ T8460] device batadv0 left promiscuous mode 12:29:17 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000003c0), 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRES16], 0x0) 12:29:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(0xffffffffffffffff, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24b93bc2792b603a}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xc0, 0x453, 0x800, 0x70bd27, 0x25dfdbfd, "9e3ab293ef6195a283285276be3c241ee96f76dd3f4261d381d3380d412bd1b608a2878a361251afa15916c880cc348ffc91527341e5f47e70aadb383d92730bba4e317e9c5d5ebf87f2f99ca95e315686b91c73c0ae2b7c65efd31e5eaac11074e92c6e91d11edadabbe7465dde2fa25cea4cd9667a7b119c006c7d6605d52eda681a135115107537e8424380c02b74b9c8305dabc8f66d4a224b63a112ee7e246bdac6bae58434d60cee3885e18a64", ["", "", ""]}, 0xc0}, 0x1, 0x0, 0x0, 0xc080}, 0x4c001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6_vti0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0, 0x720}}, 0x8000) 12:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001c000f800800024000000000080001400000000008000340000000003c0002802c00018014000300fc020000000000000000000000f1950014000400ff01000000000000000000000000000a0c0002800500010000000000080007"], 0xa0}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfd53) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 12:29:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 12:29:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(0xffffffffffffffff, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 224.787946][ T8530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:29:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 224.972042][ T8534] device vxlan0 entered promiscuous mode [ 224.981295][ T8544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.043470][ T2520] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:29:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) [ 225.304550][ T2520] usb 6-1: Using ep0 maxpacket: 8 12:29:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 225.435899][ T2520] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 225.469479][ T2520] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 12:29:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 225.525288][ T2520] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 225.595383][ T2520] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 225.672931][ T2520] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 225.717132][ T2520] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:29:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 225.773215][ T8526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 225.793107][ T8526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 225.825055][ T2520] hub 6-1:1.0: bad descriptor, ignoring hub [ 225.832927][ T2520] hub: probe of 6-1:1.0 failed with error -5 [ 226.031937][ T8526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.059029][ T8526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.335520][ T2520] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 226.663823][ T2520] usb 6-1: USB disconnect, device number 2 [ 226.702611][ T2520] usblp0: removed [ 227.113429][ T2507] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 227.386269][ T2507] usb 6-1: Using ep0 maxpacket: 8 [ 227.540427][ T2507] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 227.560754][ T2507] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 227.578491][ T2507] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 227.592446][ T2507] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 227.611424][ T2507] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 227.629794][ T2507] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.676198][ T8526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 227.694724][ T8526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 227.720060][ T2507] hub 6-1:1.0: bad descriptor, ignoring hub [ 227.732609][ T2507] hub: probe of 6-1:1.0 failed with error -5 12:29:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x38) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000300)={0x14, 0x7, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1211c0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="241112", @ANYRES16=r3, @ANYBLOB="000077bf3056274fb7d14c2146e03f74f28c8f1180b427ebb53f304a343f7818bf5b7076e8b539f0c3d6cd99165d3c857bbdecab1129428c2ba5a48e32e7de8d6509823919dc05d81145af2e29ef4e0c86ee6faec9f7909a0bf653190dbdecca8b985257db38a11338315c65283496fe21b3515f5774f0bd5986298fa7c8988ae650bb9c2d5a2dc71d10", @ANYRES32, @ANYBLOB="08000600", @ANYRES64, @ANYRES64], 0x24}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="50030000130008000000000000000000050401084e234e23ff010000a8b11568ff00c7f50000030000000101000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x350}, 0x1, 0x0, 0x0, 0x4000001}, 0x804) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) 12:29:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) 12:29:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x0, 0xf1, "8310ac25e4793b1eca4b7a9c74b2883633f185a209bb4e1672cbbb7febe3f0dc9c94f9e01ba392ae52c93457fb9eb8031344d2c2bfd8c9fc92b6c909d17e9317539f8790058838f59243f9ef18549d79ad1d9a1907848f159e66d097f47f6bd4d004fec276ab0f39c47a679cda7b0ba1efa2b1a81e87ade13b96574013f6e68b75a1665dc255679f80280abaaf208efb44e9ea7bfd4f54270ef4f215fe2459193c9f723c3fe02bf246ef139e66585d606a7e282cc0aae4d6ca5b6f296f1e4ac6eb4f315f061f64b3c02a46787297e4bb330e5bc7250b1383ab9c48e01892033bda74ab752f4c2122429a90cd8e763b6a1b"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 12:29:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000140)={0x990000, 0x401, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9e0901, 0x80000001, [], @p_u8=&(0x7f0000000080)=0x16}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000240)={0x7ff, 0x1, 'client1\x00', 0x0, "19a59b74b52dfe4c", "0ed94f65fa408cf5b4f0722fc58744feba4983578a70b4def1f9a1791a8c10d0", 0x10000, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f00000192c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) [ 227.843351][ T2507] usblp: can't set desired altsetting 0 on interface 0 [ 227.887648][ T2507] usb 6-1: USB disconnect, device number 3 12:29:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x38) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000300)={0x14, 0x7, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1211c0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="241112", @ANYRES16=r3, @ANYBLOB="000077bf3056274fb7d14c2146e03f74f28c8f1180b427ebb53f304a343f7818bf5b7076e8b539f0c3d6cd99165d3c857bbdecab1129428c2ba5a48e32e7de8d6509823919dc05d81145af2e29ef4e0c86ee6faec9f7909a0bf653190dbdecca8b985257db38a11338315c65283496fe21b3515f5774f0bd5986298fa7c8988ae650bb9c2d5a2dc71d10", @ANYRES32, @ANYBLOB="08000600", @ANYRES64, @ANYRES64], 0x24}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="50030000130008000000000000000000050401084e234e23ff010000a8b11568ff00c7f50000030000000101000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x350}, 0x1, 0x0, 0x0, 0x4000001}, 0x804) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) 12:29:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x38) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000300)={0x14, 0x7, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1211c0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="241112", @ANYRES16=r3, @ANYBLOB="000077bf3056274fb7d14c2146e03f74f28c8f1180b427ebb53f304a343f7818bf5b7076e8b539f0c3d6cd99165d3c857bbdecab1129428c2ba5a48e32e7de8d6509823919dc05d81145af2e29ef4e0c86ee6faec9f7909a0bf653190dbdecca8b985257db38a11338315c65283496fe21b3515f5774f0bd5986298fa7c8988ae650bb9c2d5a2dc71d10", @ANYRES32, @ANYBLOB="08000600", @ANYRES64, @ANYRES64], 0x24}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="50030000130008000000000000000000050401084e234e23ff010000a8b11568ff00c7f50000030000000101000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x350}, 0x1, 0x0, 0x0, 0x4000001}, 0x804) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) 12:29:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:22 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e23, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800000021000101000900000000000081"], 0x28}}, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000000)={0x0, 0x9, {0xffffffffffffffff}}) openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) 12:29:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) 12:29:22 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x9, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFCTH_STATUS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x880) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000880)="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", 0xbab, 0x20004845, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) dup(0xffffffffffffffff) [ 228.966724][ T8654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.155606][ T8660] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 229.751380][ T8673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:29:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x7, &(0x7f0000ffc000/0x2000)=nil, 0x5) close(r2) socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x631, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000044) 12:29:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(0xffffffffffffffff, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040), 0x0, 0x10001}, {&(0x7f0000000140)="a7ec5be28bfc52a2c55d5cb7d646f22680b47c341f751c7f36929c125d12cf0184e0fa47d2dbcc73c941fef12766a42d5767c37ae6aa3ab28e85275c00c47dee30054ccf2298c0491f3088", 0x4b, 0x400}, {&(0x7f0000000080)="f3fe799c8c5169a2d70265e0e2f99162b93229c285c18c84fa49b7c65d50b9fc35008f9c5d6342d72e8e782a8baf5726", 0x30, 0x9}, {&(0x7f00000001c0)="295deff71ada816d86a498735d77b186974d63597a2db8e451599f3715f6fa29974731dab4f90c9cfa1142231c29b58d3494381d95390847f8e786f9268e12b19196d58cf4af16c624356c9a30dd26ed0a1d88400f2ccce096e680415dc69de448474d83bd5f614890c73679b63454300f8cf87e40a41fab758fcf7c9897ee61199ac83ab91d0cabdf8a393a3082dc9f120e4fbff67465af7202c27317d64bcb685e5433cfe1eb108712ff0c144b528eea84bce6800ac840084c3fb0df3303f72b3301813a718999752b300657ec5ff4a386563ae973e3c0281ff5cb73c3f767638a", 0xe2, 0x9}], 0x20000, &(0x7f0000000340)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7}}], [{@seclabel='seclabel'}, {@context={'context', 0x3d, 'system_u'}}]}) 12:29:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) 12:29:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000200)=@in6={0xa, 0x4e21, 0x80000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f00000004c0)="895c029ebe3436f06d3cb9ee96e2f881eecaf2f5e57e043c329c80d2665bfdd943751ab5f6f7c0f9b5fc1cce3dc39c3d7c6a73df249d33be805f6d62ed356f913fad51269f6123b6ad10601c977590363e68273f457375", 0x57}, {&(0x7f0000000540)="6c1cd3a65443e423d9c44740c724c0db2a7d601df3a4de826a42fa4d4e18bacc94868f2f86ca00fb6a843cb385badce113c2acf316771bb7b7bac23d4633c5fdb0e927b268b0c036929ee3297edeb67645c9566f4dacc683cab983508ec5f5977c9347f97deb6cb83268e60078a5cd43439f4df9702dcd2af6afa6bae48417abf11bd733df4bf982f5ee9882a70c2a55d02e31af0b45505e53f28abd7f4e0af9fb4fb2f58a8e386dd0709c4c3122ccc16ec1ac3a0361928edee3015541abfcd04cbc23", 0xc3}, {&(0x7f0000000000)="6ce172c9558250aff95fca97c1e7a88155d6c6ffcb2c12151ad19821325472a96ac1b0bb", 0x24}], 0x3, &(0x7f0000000640)=[{0x70, 0xb4a570ddc65cbd14, 0x1, "fce6d28f9ebb6ccf2dc34b4ffbd896bf09cda8d0deda206a77d98a035ed0f1b67ec47205f4ed0d14476807c6ff6717dd320e007163ff98bf0d22c8a818c0aff064d404701c51fda7fb57ca8df642deb8a4e6565b8f591d5abfd7fad1262909"}, {0x90, 0x100, 0x1, "fb669b0ce15b3e9ea152d9ecae0ba764169d32dd0d4f8192608a46cd650006141bdceb258449682e70dc2a18596c620ccf0d26409284d6697aad79843c6cd990c1f9a63f6c556b1575d47cf41f5e61e25310d09a54cb6375559fa470a9e1bd74afe3e49636f2ea246fbebfc25b6e9f36f80d4d671ba51a06ecddfe"}], 0x100}}, {{&(0x7f0000000740)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000300)="75ff", 0x2}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f00000007c0)="895d9256fea5f62f412e19e87577ac8c9e1a7e8779720d9e17344af7fffd7ab20fad0b66f1cb1d692a09b7155a894853f768e85dd70346a609dffa8259f4c2b8d811916f6de62803c4f6f6e1dff65263b46aa3ab2bd301f1ec455fa42511d837bdaacd21e26ac60217f7a7116f9a4801b21b72a775e50ab564cff30384d3907b086b3f929c6a178639e18930311e7616eee24b2baa9d24bf5e9336a1d7af92e50e11b4", 0xa3}, {&(0x7f0000001940)="b4ce8444c2cdcc2b07699b6161bfd20de6859acdcee685279f9b860d8ecf508edf1015bc9e3f997641a52f48476d124b747f805d409895510363211576d152395ad393cdaf304a2423b88ee5c3cfdb93d430c45eb83e9f59c2e24889c2a5a5760573b7dd844c95104fec122651e674185da904bb673c0d6f6d5436c264257d9eb13affe7e51e8601d3ce3dac15482b040f72003dbe0f055ac5f741f08ebd47b22efb8900dab6891177d631316675e6efc7f6be6cf3", 0xb5}, {&(0x7f0000000380)="a6f33c696e45414d578ede158e53d45c13daf76e1b17a864d2135767748cbf339b790be2fedff02ba3", 0x29}, {&(0x7f00000022c0)="2ab0f77e2f31075412c5d5fa912c534ff84603f316b037a62637b564dc0ef66fcb8fe8dbc4569405e3ae436e2e4e8b719a9774267e566697e2db1393daae8e259d5eff6c9ec1ad3b511e62a4ceb8e95df851827fd50596dd59de7794e2544574bf89e167a5eaf8251b16e2ea6df68ea3cb0505f99a69eb39d8e0cd2421bcc7676f67ee0b899cc45c779bd16548b2caec81f4441d69ed5d4e7b5010d0b26c47921d3c236eb0ca1024b64d6323d47620dd7a03c2ab8fbd67928efb429a47cdd69b", 0xc0}, {&(0x7f0000001ac0)="bc73299be11df4b8b5a27a648f7d6a78cd06b40034c487641bdc1f0925d85568c6f8b6450ebaf1e8b84fec6ec2280c8e504e0f238802d40de2c5cefd1d0f7cce15078792e1f340d5e237d1ac30aa4284a4ba37074399c380abfefd56234a30d73c5557ca1adb52520ab755c9535614f0a1c111da3ee56119b7bb1507d36c67049f2bb0f689a0f50157a44cd9f5715aeb6a72571cfe1a402b8fb4e439", 0x9c}, {&(0x7f0000001b80)="de59c7e4a7c0c3bf8cf169331d1d17097d9a8a0a2928974a64ab42714f49c8c66794f3a374422ee4f4c9aded0a35bdf20fc363f7fda85f349941a9fc96b0e35d03649ff3ab99583ec4b8bb129e9a6406461b1387d763d9f427b07bb00dd171dcd9e28b4b1de1066a2360aacb36d7988dcff57f557125a4c2992fbb15314213c900891df3c72785aafb7d798624c48d1462d7334ced0772e06e86698aeb55a847928f231d4cd09d4b0011f238ce3adc1e8228dbfec98270b1888711325bad0b61cb951c916938a90faa7073f4bcc316987c01e34993348920949f614534dfe2a9e84cb49b09495afd097e89cf6d6e47f827", 0xf1}, {&(0x7f0000001c80)="bbd9887fe62cfaf5fc982022526999a45f7111df152621e03888466df4d16f771c4de7fa75f1ce782a8de8a7f257b71e22695fe340779b1e36a5ddcda916d861d1c2cea07e8b3dd36b619b54d4ead7f6d1ab3784d1f741169b575d1eaed11c7d6b3f7bac83397745f306404fff6b372a6ac1d0cf83ca7b80b6066bdbc813ba6c184103c2318bcf11b9426034512c6c1a26d76d578d86b0af5a4fab01274f046e0397d9f2f1", 0xa5}], 0x9}}, {{&(0x7f0000001e00)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000002380)=[{&(0x7f0000000880)="1e1f5fe7176a219b836b181e6b78dbf55177e0e77729672a0275c2d817832fd14a1dc52dc0", 0x25}, {&(0x7f0000001e80)="8f7c1a95187f5e75b728584d2571d9e38bd0085dec70f9375bd7240c1e67dfcf4d86ec7ceb160e2ebfcd87af195d621dfea726a6daa4c60da1a1e7f835928b1423770382b91daa4a283a92f79f39042c4698cb80a1d948b369925c08cb799afc8da2f1a20de16cd5c6ceeb71b8cff722d816c9ddbb87be4742f4f5ebec631385dc7a64c2483c", 0x86}, {&(0x7f0000001f40)="c33e2eff089ded6d94630a0fbdea89766053010c357bc63ccbc97ecdd26fbbb62eaf4726f78bde78da4776346ff7b4236ac2850b0798368346603dacae65c643b0075bd69eaaada039500f9abb73390e65e4890504997bfb0e3ebe74bf483b703b0065513bcacc66b942b0ab3a6d5a4bc39c84a91159223f34b7d5a2180c4cc411444bd8bc8ba40cb441a7a97a5792c2a430ca2d93f8436e7726b0a57e001c54a8a7c1581e79d2071cc1c89b6d3fe92d8950f860a1e5", 0xb6}, {&(0x7f0000002000)="543108a539e39e0ada9107df02fe09e03a1a1b361f8d94bb6f1c1833d965717b77ae298a26fd4f73dcb705d5f824cbfb11399a3419a77a82a773f19efbf218d5afe9ff0ef158eba16507cb028934661503aa303d0de7ecd211", 0x59}, {&(0x7f0000002080)="f96c6597224cb20115a1a798cab2e54cad17e47271a74c77e8481d87f07de7a482c8b2e43be3cb085acfabf515fa0adcfeda4c1e9ebe5c5a808244aeef830759d821f3933f905e9927aa647927b55988ce15fbb215aa993cd203a7887d032783c79ade20fba3e4fd67da75729a09db369709d29a", 0x74}, {&(0x7f0000002100)="c96711bac8a91e3dc94a265ab747b7fecf01e51472b50db42edff9b0ba0f0b1754a41e3cb390bf2c79bafd3d1f3a2c41776391610d70c721c8cce8e812326cb43777830163379aa03265927b237552997aabd6b6ec09948ef21765367ad9631f23c182d5737ffa1ee5a445abb878fd4fa963d9740231c1d153bbf9993e7b898ec61b92f9d3999a9a5616adac6a98bdc8db8736227fcab15f2ca040043118c325fab47f3404a0962c80483abad6147e89b94daf1609f9a94cdfc75bdf7cc1f76a89509cc3a1e1015d1d62db54b1e0e7fad4cf364682dd", 0xd6}, {&(0x7f0000002200)="4745b6569e4e4d49229d0bb77a33ead44e0ae0c530e37d09f8883156cfa3fab362407525973013dcb18a4437f7a611746d1b5032d730123c90aac1c2237fbde877eb60aac6e1737208104af8fbba114daada08ee7884ca5f8f145a3c19e1fbf64621b780d0e667aed2af54fd921ad87bea0b1ca0e8d484c1833c9545af0f562bd67246bdca1fcdf00d6e7be6b73728863585dc5c2b7ee22040162a7c35d71997b7ac616d80", 0xa5}, {&(0x7f0000004440)="929062c4fa9163b7c70c52ed6f832fc8aab99cd465a17a9c551f8de784b3f3e7691bf2929be3e5399212bc7ce0424d4cf804f210bba66b24a41336cb0fafb3a261c831be7deb4748d2df308e65c1055be23b3e28a9ac03e652c9f1585b112408bcbc0957a805628611adddd8a3505062eac935d66a607f97eb337d516c7d5a6651150f22d3b7477d7c1424b1086239555fd4cb851397e8dcd62f41e396a5", 0x9e}], 0x8, &(0x7f0000002400)=[{0x100, 0x114, 0x4, "f1338a92bed458b1462ad9950a6a7f9f3a257a9a1d6d8972ad5543e063a68c1e9811c09c62379dd7404064c2912441b323b4e3ce894721ef076e517084bda59f04bf9debd33e043e64ecd9a15230298d74c9efcfd521e031f36b650780e540ec6842d3863f7cc9bb3c6151d394f5cb9b99c28bce20f39ed38c1c5a2f9fb01e855924bba74cab1dd36e05d4e02ed142033a1d2e9fbe1f08fb2629d6fd9ec98c95e0ff650fcecd77720ad98b0f6950cbaec85f58167cd6ca62804f3f03426b1eac18f48720eddc0fd8c343031993ff33891523ecac3ede3bd408083203c716dff59cc84b05e11fcdd66c96e0c7d2a609"}, {0xe0, 0x11, 0x7, "20970ed95b90e6a872ec890b6eff615b8f1fe5eba46b1ad6eb075ac90457359fd2d020dbc0c11dee876e9c38282404a5982992eb436bbd01161ab924948d6c7a3bf4c6020649d9e337909559cd7f199518e3be8bd5f07dcf16fb2e95940127bd21d5508cb2daf06ee73bf7df201adcec05b910e288d4b87033a1639b99b9e39c375797f44b759b8101705d7e75f130ed6597443bbb500659dde63ee3e1f1cce3c530aa52758e0c23080d3c0d3905bf334faf0b827b26b713c31fa625f94aac4a247143bbcabd4cc233eeeb"}, {0x58, 0x10d, 0x7f16, "bc31da89b074793de0593921e6b83c090b55c83170d6b8ee41c5158393bf37ea154409d42f897dd7ba85db087119418398986f46269cf3136969ee09eaf6a7aececec54996a80e5f"}, {0x28, 0x84, 0x80000001, "d25c003b0258e1ceb999646e3fea59656eff8e64252f"}, {0x38, 0x1c, 0x2, "b7523b1ca53cf2d927b11b18283278c5c4e1b05aa9b903ee45475296b7dfbb0b521515e8825964"}, {0x1010, 0x108, 0x40, "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"}, {0x30, 0x3a, 0x2, "dde3afe55220b7dd189d298ca61e47584437083b7aa507842cc1"}, {0x110, 0x107, 0x2, "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"}, {0xb0, 0x104, 0x1, "0f3b9d8d357e20c759e0333d1f655a0d205fcd65638ef83bf40c2879032824f040929d8d075477fabbcbdf9004f7df9a54d75ad837d28657967c4afd31dbcc4e7c4a61d74552bd4863c9354e38314f98be0ac5b46c7e92e09e59d4d2b71635e138bda7a2805b97e702851c50b767e350786fe9c97d534758a30423da687770d5fa627b7e809afc50d37c56e970795bef776c66ca51b8b5e56b37f76a78"}], 0x1498}}, {{&(0x7f00000038c0)=@caif=@util={0x25, "3c846125b5b03cea758eea7a98d0c5ad"}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003940)="5c361ed59f95b802d8dd7cf2a184aa4227f80a2c958a4dcb3a8ee36f99db9ba4849184894ea55f361fade2dc65a8a0ab2f9036d3791857ca822882b23a8a69735ac98909fc96b62b4913381a105ba7d9340c069dd76eddad50e0d84a9b7c96dec984c27fca2f9f117b25adbaa5cfc9f511ef03d029981aa817ee34bc206f54de6bb032b1bbd4f8377d6400f67e2aca", 0x8f}], 0x1, &(0x7f0000003a40)=[{0x78, 0x101, 0x50d43d4f, "9bc4fa6bac25142fb131cbf0b61cb199ce38bbe65299060429388c164c7bc18e98f7b21cf4f36298713ae0786cce49d3b6cd7cca9c3f04b32afa4f21977e58ed5bed8c18b81857d010b487a28fd9da5fe4ed00b3d0f546fb1b6fb8edc78a16a5f15c9c"}, {0x70, 0x103, 0x6, "77d64478383fa9b3f8f5d2a8e3ceb88c06ce6488351762d90c7b8596c258eb1c495a4e100c8fc30d35d6c60fd9c5bf9c8a28913547e124d13ef7f8e646f8623f58c98bf62753187c86cf8a69b0529dd4d4451098cc2da037b81aa624511d"}, {0x38, 0x3a, 0x2, "8f5e85b1524ecedf28e911afcb306ebf18a7a847a9c28ed1b8faa28c38252011ef4ad67f9c96df2d"}, {0x80, 0x113, 0x6, "34adcfab3bc1ea705696d8e460c5b94673fc17955ae9f211bec2473ce30a42d998a2b73fe08d47378d6e28fbaafc8f4839f34971b2fec465c61eb4ff5797eabc4f14023fa2dedfe12123a926be6851d76296c521063470783333b7a516e9b12e03a3beef1485ae8d9cc24214035605"}, {0xc8, 0x0, 0x9, "1adb6853a0b61988f2584e266369b4ddd94abb71a591bec984e8eb611411a102b491467b84ccc2776569e122164a20c140d8ce20bd700f4bd7c7bd940d927b10e725c214fcf2ad3489a867e6a2f3227e166c08a2f8c22b8583543507c0b67d3427dfc77d4f5fb288c67e32942fb3767fd318a1e59ea98617e329d1ca5cfd183b2c546b154222b6c71b93eab7b7a73ad56a267560c634874b84bf14861a47b758c93ada5857ae8f65cbc198aad13b29b2e823aec51765"}], 0x268}}, {{&(0x7f0000003cc0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003d40)="037fe45639b790fbfec5d1a362ba53437ce61d15d2e37c80899462b5d822e60a466cee9df7afefb6573b2fd53c90473d2594755f09f7b99d692ec16f01196389d0a8e51d3cf61e3c1d529e48fbe70dcb34384789", 0x54}, {&(0x7f0000003dc0)="9a949d7303a4ea7c61997f462e54c2097381d89a0fde", 0x16}, {&(0x7f0000003e00)="31356b9371ef944405deb5676c095255605d01beafeba307318b369e2ff9f0e39fa22005d1cfa70a1a178df3dd00d88338eb56405d95894fd558f853cb3e9f110960820a70e87d0fca70c92c9b56e2c7227cbe2dbea9865285433c558b7b80e502f2a301fdeca2", 0x67}], 0x3, &(0x7f0000003ec0)=[{0x78, 0x110, 0x2, "803eeeea7d14e778b16312c397eede34d77e23cd329a4a6445194a84b1db62c1eca6c9cb466234d36d81cf32ae2cdbfdc41026c4a8ce710c644d2baad954ca7edb8c29ef7da029bc9fcb34a5cc8ea8d2a8398988580f7b106384c8d4ab4e8f1f5b9840f290"}, {0xb8, 0x107, 0x9, "3db427b36d511f924026dac92eeede5e05f1af81783059be79381563b09450245c1806f00c163fc8af958c62d42a744a6eea76e78825fd73008122232dbdb3fdb8d838ddfb5557ee9f530dd33b9e1048b2c39b538ff67b2b9e95dfb569c9b3702303d4faf331f86e42738d7e77e0291df319bbc045cc5e7e5ba7ab3d07893779b1dbf2322eba6be62f770992edeea5eb652d8370f627b1d2e9a6e8f2f0553f4f4a1808046c1d1143"}, {0x78, 0x10b, 0x100, "4d9efcf6487d81459ff0c71d8577b4c15cb6fe19db0e42ebf5a80ff210850f95e6d92fe8b8c3bd16658432ac790d4057eb88277265e652b3575392a60e4ecd247b0f2e82dc6045a96b114b29469e5060069184f28f50371a82a98cdce1f44522b1"}, {0x20, 0x11, 0x9, "f330e96d2f0a0c920f979c1e"}, {0x58, 0x10b, 0x3, "484614053fdcc987689fd35366a31450b6e76d7419e4acf4d6a2d13aaef675fa4ef3a0ea8760d80773e59aa65cd935e82c697ed08911414ee90fe2c4e50d477bcccb084c17abf4b0"}, {0x100, 0x11, 0xed, "64f9009e658af5289c7ff963baf00a162968ec318f0eaabc35d48d8a0db4a5afe97e6b2adcac80ace0a257dac415640fd98e42418be887fd7038fe2bbd6828919e6048681caff5db2efe0647a0f254a5568f28eee84b11f0fc27013ff70b589c83d54bd9656f982cb7fc2bd5ff6f9f23c9f9164b4632c67e8c729b56165a93c8f6abca5b46740c15ec671ca669c5586010206ac8ae8589a0f11b0acb7fa52e27432625f79adf8acebc125dacab354fae62d0c3ec38c455965596901457c457788907b075d5f7be2feca696a402565bdb3b980f54797edf86626164c619e034c6c5508fc6e5d1ea8c55de"}, {0xe8, 0x110, 0x5, "9f0e6bfacbd6195ebb947a9dd9797f1e24f7baa704c93626c39782460d8827bd516342ce617a7a4fbba9905e23fca38b41d8c16d578864840539533a8f9ee835de4cd08480da9589d23357d89c5705226aa8dba1b8307ecb8a3cc3d03ddc67d19f9561d1ce612cc1b28622cbaee87c1693d3b13e736c1d28f0c9f5fe8576c6a118b4bab135bc6849e6430a8e5400247bc8d3ba816deec03a520ca211493b4bbb2263f984caaec4d2a583a167a3fc1512d8a1950fb08702e3fa685df2e45a8ba92a4758970f14fee6d31e9a35001528177edfd2a4647a"}], 0x408}}], 0x5, 0x4040) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="0480000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) [ 230.547773][ T8689] HTB: quantum of class 80018000 is big. Consider r2q change. 12:29:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(0xffffffffffffffff, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 230.590206][ T8689] HTB: quantum of class 80018004 is big. Consider r2q change. [ 230.749779][ T8706] HTB: quantum of class 80028000 is big. Consider r2q change. [ 230.781201][ T8706] HTB: quantum of class 80028004 is big. Consider r2q change. 12:29:24 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(0xffffffffffffffff, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:24 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, 0xffffffffffffffff) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) 12:29:24 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@discard='discard'}]}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 12:29:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x11, &(0x7f00000003c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={r4, 0x5c, "88e666501ffec2de92a1689cf8d5c4e9ec91408dd281a1597a62e59f96bbea04bbf78a98ff5c4db8bbb38d0c11e03d278e91d52d023f0c7358214018199e9483aa2bd4e1aa082d0b649adaf6e3052e4a3673f497b99a0875e31ab707"}, &(0x7f0000000040)=0x64) readv(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000002c0)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000009000/0x3000)=nil, &(0x7f000000a000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000000c000/0x4000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f000000f000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f000000e000/0x2000)=nil, &(0x7f000000a000/0x4000)=nil, 0x0}, 0x68) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 12:29:24 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, 0xffffffffffffffff) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 231.232849][ T8720] exFAT-fs (loop1): mounting with "discard" option, but the device does not support discard [ 231.351518][ T8720] exFAT-fs (loop1): invalid boot record signature 12:29:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x15) 12:29:24 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xbe, 0xfe, 0xcd, 0x40, 0x4348, 0x5523, 0xfcfd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfb, 0xd, 0xf6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xc0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffe8f, "e1e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x3, 0x9eb, &(0x7f00000007c0)={{0x12, 0x1, 0x110, 0xde, 0x3c, 0x6, 0x0, 0xc45, 0x60fb, 0xb68a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d9, 0x3, 0x2, 0x8, 0x10, 0x5, [{{0x9, 0x4, 0x6f, 0x1, 0x10, 0x67, 0xa4, 0xf1, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x1, 0x5}, [@feature_unit={0xd, 0x24, 0x6, 0x6, 0x40, 0x3, [0x6, 0x9, 0x8], 0x6}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x1ff, 0x2, 0x1, 0x1, 0x9}]}, @hid_hid={0x9, 0x21, 0x140, 0x9, 0x1, {0x22, 0xc8d}}], [{{0x9, 0x5, 0x0, 0x0, 0x8, 0x9, 0x6, 0x68, [@generic={0xe4, 0xf, "c8ecddd2f858a2b986dd085ba0b24a966a9b9aea60df7e6c3ce8ca0820f28b2eec5b6c05b3e31ed85f3b26580e49a602ce6a4ee76e70de37a9c0562db26bf8d9eda8c1f6e1caa4854159190cd8758e06edb0a1c76b021d871a35aa817ef712caaa93f846fea655a4a5947fbb9a5527fd2da4c9055f103dce53c3a8130db544edea7d84404eb4933cd7f2291a7a3f7abcaa1dcac35042f629b470eef3fefd8c3746c3d52397a415a756cd476b6baf0b2a3cdf7afe1a11f901e89bc2cd1bbc0259c9df03e27c8dc37a83bf8884a878badaac4f87c8130c28b297075059bb9f4e3d823c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0xda93}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x1, 0x20, 0x1, [@generic={0x4c, 0x29, "eec7cfbb744a596e1c92f5ab02dd9ea9b410f7d7ee30b9528172114cb8b043f04a94576f21a55f0dfa51451f0ecfe79232e01fc7f894deb2b288cb75985048a88f2025b06dc51e228f73"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x400, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x3, 0x9, 0x20, [@generic={0x9a, 0x24, "0d76f5a8701d3175e82b465428c62d8b65c74c1a7f4dd77c98279154a97e19cd6bbade5abf3ef27209f29d2015605b1d8c1242fbdb64205dc0e23dbe947676070843f2ee1e4811581116d58220df4887396b35617d71a40eb84b7c902ffb307b955e8b09a98f21f99053c7041ecffb7f8632f3f95f538443fe2f4b45a99b45094f2cc6157a006450fbfdf8a273685d09f971f616bb4eb8dd"}, @generic={0xc6, 0x3, "2ab12beb5dcc518cf100ebc29312a4dc9d1277507f822daf7f0fb318209a4e658fbbe46c28e2e6b343290b8690ec315b0b597bafc0c40c8ebe5acc116eead21e058bc3e9e1d0fc7f128b51d79ed77c7a288a03d2467e1c37c14d008e4d8525ef9b1378c9ffc259a09c2cae0ab4501dba14b8f7749f83e7db09e17145fa7e6ad220e483e770a74b0521622df164e74c6d9113cdeb10042bdcf08d33ecd5a89d3210b52dbd3b5620ca7a8aa58d018b9f2a78f636f1ebaa7f571ce73a6d2636879f5480d7a1"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x200, 0x1, 0x1, 0x3, [@generic={0xff, 0x23, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7f, 0x101}]}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x7, 0x1f, 0x0, [@generic={0x7f, 0x1, "b659e72ef353c0e417c0cd453cb319a6933ba7688b6706bc023548ebb2b147ff2b8e8521db828943be2893cfdd915ecbf935947192c7935cd3b1f300fcae12cb486d08022d7e06aa5146f45ed0a5316f79da2912d84d5b00e45f7cdda06114c0612efdb4af770a468436d24b91de05e72b5e99b27386ab17cb3e236a8e"}]}}, {{0x9, 0x5, 0x8, 0x2, 0x10, 0x3, 0x8, 0x6a, [@generic={0x74, 0x24, "71ecda6228877ca0e0c3ef11940e7f106289f44220108bbf3e46e9205cf078b95d461774f3524d57f5794d4a1e3e3738d034aae980fadf2210ac01da5603cb51cfd24859e41e79d428a42c43ef2cd1d62dfe782b56ee9942ce1ef5047e6dcc8cd86978037490b3cad51dd44e2e5c3e26f44e"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x3, 0x1b, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0xd8}]}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x6, 0x4, 0x40}}, {{0x9, 0x5, 0xb, 0x2, 0x40, 0x8, 0x8d, 0x66, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x3ff}]}}, {{0x9, 0x5, 0x0, 0xc, 0x3ff, 0x40, 0x81, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0xffff}]}}, {{0x9, 0x5, 0x0, 0x2, 0x10, 0x4, 0x36, 0xfd, [@generic={0xc6, 0x5, "6bf3923c1119ad33525a9594416da0e3f69e2bbf4c9b552f1e6d589a2a33ef5fdb450730842b63fbcc545a021c5fe3eae434d8bc8656f2de6e12024be0e09dd59922ca857a0299e4296dce72832f7dfdff5ca9ea775233474cb7110095caf524e2153816ef9ed1238dcd6c266768c56837ee6cb3f79eb8000865b4bfa4dcebf54175f874b84f75bf1d991e48c1e61ae6833c651ae82185f6f01bf4357232bc9252b6fe0b098f5dfac876c965c2ae1347ccafd81d13565a5cd1a1edb2bda1c75aaeeacd62"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x8, 0x80, 0x0, 0xff}}, {{0x9, 0x5, 0x5, 0x18, 0x10, 0x2, 0xff, 0x7f}}, {{0x9, 0x5, 0xe, 0x0, 0x40, 0x20, 0x2, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7f, 0x6}, @generic={0x87, 0x2, "5dab4419fed5a25306ef575ee47a9c58ba209847a004cc2b5b9acfdec6ca41557846ccb17f91a224da69431d1e6404d60f0b4aae4df9bca00b082bc4fe5d4178219ab9862c9bc72a4dd8545904face493cb443b57716c5bcfafe5d660179e8470b99ff5e51d81eb1c2116135c491c36132dbfce23f34506b807ae750f2833d874c87a009e3"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x40, 0x3, 0xff}}]}}, {{0x9, 0x4, 0x34, 0xe0, 0x1, 0x5d, 0x6d, 0x5b, 0x9, [], [{{0x9, 0x5, 0x0, 0x10, 0x400, 0xff, 0x8e, 0xbe, [@generic={0xd0, 0x7, "40b243bc6495ec8d51299ea3d648ff930ab31597b4c7f4aa6b3cd81462639de4e5b27e96fffaed391cd65ca6b28bd0bb7246201ccc501ae7af4195e64301700b17ccf7ee4e6106e884fa6a571ae66b34f6e8afad137000a1de6de72c0aee6e80193158301128a99137ddf178c78f82b7dccc537b6c7b9a240134eaf4d35256f2e8233b17ae37733375152165e476af9949c59f590b2fca5475bb33ead9000007e81f91ce584265a8a86b3fd833718608f28ba23b0c2b7cf5d84721edcc6237b8e498294bb5159f19a7150f712c90"}, @generic={0x8d, 0x4, "a5b369fff2c5373041282d621cda78f0a77ad47d74d5fcf3244bf932e917d5bc4b135ebca6b6cddb35c0959b5b73a276630cb6e1f15b8994c59bde85b3c9e907c11687e1c09a3a21f27c36b903be68d84d6ce4ee6a7ea856a3bb2c9c79bdeef3ea9c590d2f1283b799e6d07fcfaec37a3ad8d6bd9e0131dd59a12e3e719fdbd81cc2d3852f3fbba968b073"}]}}]}}, {{0x9, 0x4, 0xda, 0x0, 0x5, 0x26, 0xb, 0x5, 0x9, [], [{{0x9, 0x5, 0x2, 0x0, 0x20, 0x6f, 0x7f, 0x5}}, {{0x9, 0x5, 0xd, 0x3, 0x200, 0x0, 0x20, 0xf9}}, {{0x9, 0x5, 0xd, 0x14, 0x8, 0x0, 0xff, 0x40, [@generic={0xcc, 0xd, "ce9392f05860640fa564e67ed11ac204266cf4d3ec8f95f8d75a30dbca40fdefbd4ce5a789817f71b8dfa051bf52144f9e11ffb050c208ae2ca138f4dec2f39ab174b62ef68f56d43be0de6f524e0de64d05548c2147cd31b6d066fe31e2cd4a4c9af3040456bf78673af7f8584178345885abb4dbbe4b69078b7759c191d9042110f9995371fad535c7656eeb71290688bb3d7264893eb6c41c69b37243a7ae5c22ee2b95bc901b204d76050c15b8a083f76c8797f62df54fda6d29b25c3b7ddbbb3d4d9e862f2cbdb5"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x1f, 0x1}]}}, {{0x9, 0x5, 0x4, 0x1, 0x400, 0xff, 0x2e, 0x2a}}, {{0x9, 0x5, 0x7, 0x10, 0x3ff, 0x0, 0x8, 0x1, [@generic={0x26, 0xe, "614355d7332bbc8b9c34d47899e140e1b2d6c9e349790ebec4cbbadf09ee33202a27e4ce"}, @generic={0x67, 0x2, "6f441345168e2e82ef3e2145215e4a3a7ba6b8c93d71e5ed36ee6d9535b34e56b5fef8460f8e4641503631eedf6a982d3bb3ed6398e7abd71f063ae4ddf7deed50ab0c63277b37732b6747a78f11884ea1dcc25005ffde1bc70e797e0f0beacf133c273c58"}]}}]}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x5, 0x5, 0x4, 0x0, 0x3}, 0xf, &(0x7f0000000040)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x7, 0x0, 0x4}]}, 0x3, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x42c}}, {0x7, &(0x7f00000000c0)=@string={0x7, 0x3, "bbfeb7c1f8"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3009}}]}) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 231.448861][ T8720] exFAT-fs (loop1): failed to read boot sector 12:29:24 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, 0xffffffffffffffff) getpeername$tipc(r2, 0x0, &(0x7f0000000340)) [ 231.510361][ T8720] exFAT-fs (loop1): failed to recognize exfat type [ 231.602346][ T8720] exFAT-fs (loop1): mounting with "discard" option, but the device does not support discard [ 231.659744][ T8720] exFAT-fs (loop1): invalid boot record signature 12:29:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r0, r2) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 231.763965][ T8720] exFAT-fs (loop1): failed to read boot sector 12:29:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x11, &(0x7f00000003c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={r4, 0x5c, "88e666501ffec2de92a1689cf8d5c4e9ec91408dd281a1597a62e59f96bbea04bbf78a98ff5c4db8bbb38d0c11e03d278e91d52d023f0c7358214018199e9483aa2bd4e1aa082d0b649adaf6e3052e4a3673f497b99a0875e31ab707"}, &(0x7f0000000040)=0x64) readv(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000002c0)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000009000/0x3000)=nil, &(0x7f000000a000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000000c000/0x4000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f000000f000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f000000e000/0x2000)=nil, &(0x7f000000a000/0x4000)=nil, 0x0}, 0x68) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) [ 231.809461][ T8720] exFAT-fs (loop1): failed to recognize exfat type 12:29:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r0, r2) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 12:29:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x42040, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x14c, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x509}, {0xc, 0x90, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8a83}, {0xc, 0x90, 0xff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x3}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x24004800}, 0x8000001) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001"], 0x1}}, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 231.893221][ T2520] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:29:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r0, r2) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 12:29:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x11, &(0x7f00000003c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={r4, 0x5c, "88e666501ffec2de92a1689cf8d5c4e9ec91408dd281a1597a62e59f96bbea04bbf78a98ff5c4db8bbb38d0c11e03d278e91d52d023f0c7358214018199e9483aa2bd4e1aa082d0b649adaf6e3052e4a3673f497b99a0875e31ab707"}, &(0x7f0000000040)=0x64) readv(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000002c0)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000009000/0x3000)=nil, &(0x7f000000a000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000000c000/0x4000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f000000f000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f000000e000/0x2000)=nil, &(0x7f000000a000/0x4000)=nil, 0x0}, 0x68) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) [ 232.190250][ T8764] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 12:29:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x10, 0x0, 0x25dfdbfb, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) 12:29:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, 0x0) [ 232.253418][ T2520] usb 4-1: New USB device found, idVendor=4348, idProduct=5523, bcdDevice=fc.fd [ 232.267323][ T2520] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.313881][ T2520] usb 4-1: config 0 descriptor?? 12:29:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000000)={0xb6a4, 0x14, [{0x4, 0x1}, {0x9}, {0xf}, {0x3, 0x1}, {0x7}, {0x3, 0x1}, {0x4}, {0xa, 0x1}, {0xc, 0x1}, {0x3}, {0xa, 0x1}, {0x5}, {0xa}, {0xc, 0x1}, {0xf, 0x1}, {0x4}, {0xa, 0x1}, {0x9, 0x1}, {0x9, 0x1}, {0xe, 0x1}]}) [ 232.374361][ T2520] ch341 4-1:0.0: ch341-uart converter detected 12:29:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, 0x0) [ 232.583274][ T2520] usb 4-1: short control message received (0 < 2) [ 232.597252][ T2520] usb 4-1: failed to receive control message: -5 [ 232.643111][ T2520] ch341-uart: probe of ttyUSB0 failed with error -5 [ 232.794524][ T8738] udc-core: couldn't find an available UDC or it's busy [ 232.805776][ T8738] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:29:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, 0x0) 12:29:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 12:29:27 executing program 1: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x20c4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004a40)=[{0x0}, {&(0x7f0000003940)}, {0x0}, {0x0}], 0x4, &(0x7f0000004b00)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x48}}, {{&(0x7f0000004b80)=@llc={0x1a, 0x30c, 0x0, 0xbb, 0x0, 0x0, @dev={[], 0x14}}, 0x80, &(0x7f0000004cc0)=[{0x0}], 0x1, &(0x7f0000004d00)}}], 0x3, 0x0) 12:29:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 12:29:27 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r6) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r8, r9}}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:29:27 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc8b6d73d7d34c58c1449dd64a75d7b31ac57f080d244d2344645678f31151d1c243be1ee2d7259bf02e9204151953c733ab9929db1043882881ebf9027e34"}, 0x80) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x24404e) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigaction(0x3b, &(0x7f00000001c0)={&(0x7f0000000040)="d17eb465420fadac5f000001000f29eac4a27d13efc421f9ed52fec4032942c600c4e171e24e57c461f1deffc2000066430f3a0b8b92ee000007", 0x40000000, &(0x7f0000000180)="674133d1c4e3056cc804640f5ea4440000000043d3e3f3420fa7e0f30f2aad000080200fa3e266440ff29e9d1d0000410f1e8200000000c421296437", {[0xca1d]}}, &(0x7f00000003c0)={&(0x7f0000000200)="c4a13ded650af246a70f38f621c4a2e13f5ed6c4619173d01cc4e3995d4500cdc403b95ca80080000000f30f91519a3ef3470f1efac483f9df1795", 0x0, &(0x7f0000000240)="400fbc5d0d4218b70800000067420fdc0866400f38f8403a26d9288fa978d15805c422dd28bfc1a80000c40139eb8c030a000000660f3a0b95c3640000dec4e27921f4"}, 0x8, &(0x7f0000000440)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 234.587524][ T2520] usb 4-1: USB disconnect, device number 2 [ 234.596779][ T2520] ch341 4-1:0.0: device disconnected 12:29:28 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 234.691486][ T8806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:28 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f00000000c0)=""/251, &(0x7f0000000000)=0xfb) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002985000000000000000000000000000000000000c2a79d37ae9a8827c0b3000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000064dde5c14e13d0689c99205c2d51f0b223b08b6e0e1f7b6d3c8502c6c193ce9618ce9d9c907b7281dad4a3e2d6b428464ce13fa981b520735a180bfa83e1722fa1f3652c6992e5d1fa06ff543e303be83f41b705bcb300f3e9aad49a369b900a09115d23c22cec5b901a82002bf5c686e514c5e4b1232446182a319752119c217d438fa5090000001a7c2c1bc3eb58dcd52141d5c3a323ef48138882de7bb6845ad9f9c024c016312e34f4b356603b65bf8721dfb51b42f8f97b1f54344fe5d19aae9314988efed77ceae26dcd69fecea32f54306b06e9fec9595994bb41b0b0744ad103c0305787eabea5"], 0x190) [ 234.895339][ T8806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:28 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r6) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r8, r9}}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:29:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) 12:29:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 12:29:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) sendto$inet6(r3, &(0x7f0000000040)="3c0b0ef900e0d754cdc1353b2191054866bf319cc3a309f4a668abef6d4b3309053b5b51e193420ec33047eb95e62d8860d372faa7d2f650e0eecde51736d9fe355b1920bfa65a495a95aa5245af580dc27385e091d1e677e67710b01560ce05f8fb254215723e837ad23419220890c0b60ba8b80e9fbc32cc7787cb50b36d5c17a0d19237a095cc505bd7e7cbb03565b756", 0x92, 0x24000800, 0x0, 0x0) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 235.155524][ T8840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/121, 0x79}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0xe7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000a00)=""/14, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x985}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:29:29 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000dbb6df086a080200c5670000000109022400010000000009040200e63c09000009050112080700000009058c0a08"], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x101, 0x40) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) 12:29:29 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r6) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r8, r9}}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:29:29 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x4e22, @broadcast}, 0xfffffffe, 0x100000}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) r4 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r4) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000001000"/15, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100000000000c0002000e0000000a00000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x58}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x58}}, 0x0) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r11, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x1d0, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x130, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!!-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':^$*\\)]}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff0000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-)&.\'\x94-^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x61ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'm[+\'(((/#$.$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#\xc7\x1b([\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'A{$@#/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '!%&$+5%)@+$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20004010}, 0x40) 12:29:29 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0001000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x4c}}, 0x0) [ 236.033938][ T8873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:29:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xfffffffffffff67, 0x0, 0xffffff04) 12:29:29 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r6) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r8, r9}}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 236.342995][ T2494] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:29:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x3, 0x0, 0x5}) [ 236.429360][ T8900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.452965][ T2507] usb 6-1: new high-speed USB device number 4 using dummy_hcd 12:29:29 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7, r8}}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 236.670520][ T8909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x3, 0x0, 0x5}) [ 236.734511][ T2507] usb 6-1: Using ep0 maxpacket: 8 12:29:30 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r4) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6, r7}}, 0x8) [ 236.873946][ T2507] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 236.898375][ T2494] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 12:29:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x3, 0x0, 0x5}) [ 236.931921][ T2507] usb 6-1: config 0 has no interface number 0 [ 236.950283][ T2494] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.982264][ T2507] usb 6-1: too many endpoints for config 0 interface 2 altsetting 0: 230, using maximum allowed: 30 [ 237.008578][ T2494] usb 5-1: Product: syz [ 237.037941][ T2494] usb 5-1: Manufacturer: syz [ 237.043702][ T2507] usb 6-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 237.061655][ T8918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.078655][ T2494] usb 5-1: SerialNumber: syz [ 237.100214][ T2507] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 237.139304][ T2507] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 237.183303][ T2507] usb 6-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 230 [ 237.232869][ T2507] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 237.242684][ T2507] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.266246][ T2507] usb 6-1: config 0 descriptor?? [ 237.287098][ T8882] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.305698][ T8882] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.743847][ T2507] usb 6-1: USB disconnect, device number 4 [ 238.544796][ T2507] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 238.822826][ T2507] usb 6-1: Using ep0 maxpacket: 8 [ 238.943878][ T2507] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 238.952194][ T2507] usb 6-1: config 0 has no interface number 0 [ 238.959806][ T2507] usb 6-1: too many endpoints for config 0 interface 2 altsetting 0: 230, using maximum allowed: 30 [ 238.973021][ T2507] usb 6-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 238.985032][ T2507] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 238.990443][ T7790] usb 5-1: USB disconnect, device number 2 [ 239.011409][ T2507] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 239.038429][ T2507] usb 6-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 230 [ 239.060156][ T2507] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 239.071447][ T2507] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:29:32 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000dbb6df086a080200c5670000000109022400010000000009040200e63c09000009050112080700000009058c0a08"], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x101, 0x40) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) 12:29:32 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r4, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000180)={0x1d1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc0105303, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000016) ioctl$VT_DISALLOCATE(r2, 0x5608) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = dup2(r0, r5) getpeername$tipc(r6, 0x0, &(0x7f0000000340)) 12:29:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x3, 0x0, 0x5}) 12:29:32 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r4) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6, r7}}, 0x8) 12:29:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 12:29:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000004000054000000000000009500000000000200"], &(0x7f0000000140)='GPL\x00', 0x1, 0x9e, &(0x7f0000000600)=""/158, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[], 0x20}}, 0x240000d0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x103082, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="e000000010004946000000000000000000000000080000007f0000014500008076a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c4543608000000", @ANYRES32=0x0, @ANYBLOB="000000b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab0500000097484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000000000"], 0xe0}}, 0x0) pidfd_getfd(0xffffffffffffffff, r3, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x40602, 0x2) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)={0x164, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2b5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "6aac1bf1a696bcf8c14db76f049fd0611c6a1425eea80cda1f49e41d7c9cd9f55a82"}}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdfb8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc4aa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x601a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x48841}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48000}, 0x40800) [ 239.101339][ T2507] usb 6-1: config 0 descriptor?? [ 239.152154][ T2507] usb 6-1: can't set config #0, error -71 [ 239.179538][ T2507] usb 6-1: USB disconnect, device number 5 [ 239.222223][ T8981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103629d175c1870d79710ae95500ed4394756f3c6d90eebea4650c4d2577db9417f59f7f69fa4a96ae610baca851bf443e909581ac366028ccb6513bea65818b3ce5bf8f21bb0b76d1acc2a84469879c4dc5b52f653f51b971bb82dead561d0973d0c771630be021226614dd5569e6a7153802b95c06d54308a4f0db0c2ea90116bd13ac053b957ba4fb6fb24"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00221e0900000b2e5bc33d54"], 0x0}, 0x0) 12:29:32 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r4) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6, r7}}, 0x8) 12:29:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) [ 239.536290][ T9007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:32 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 239.682909][ T2507] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 239.733495][ T9017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.772812][ T2524] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 239.932796][ T2507] usb 6-1: Using ep0 maxpacket: 8 [ 240.042773][ T2524] usb 4-1: Using ep0 maxpacket: 16 [ 240.079544][ T2507] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 240.088663][ T2507] usb 6-1: config 0 has no interface number 0 [ 240.098565][ T2507] usb 6-1: too many endpoints for config 0 interface 2 altsetting 0: 230, using maximum allowed: 30 [ 240.115964][ T2507] usb 6-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 240.131061][ T2507] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 240.152936][ T2507] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 240.174151][ T2507] usb 6-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 230 [ 240.194484][ T2524] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 23, changing to 8 [ 240.211473][ T2507] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 240.223819][ T2524] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1378, setting to 1024 [ 240.237780][ T2507] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.248153][ T2524] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 240.265844][ T2507] usb 6-1: config 0 descriptor?? [ 240.272347][ T2524] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 240.293428][ T8987] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.301001][ T2524] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.311815][ T8987] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.330097][ T2524] usb 4-1: config 0 descriptor?? [ 240.373761][ T9006] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.731113][ T2493] usb 6-1: USB disconnect, device number 6 [ 240.840359][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 240.863361][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 240.897978][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 240.919694][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 240.931064][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 240.942301][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 240.977666][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 240.986758][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.001832][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.011269][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.026041][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.037451][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.049362][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.060488][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.071654][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.085856][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.095728][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.116452][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.127723][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.139387][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.150363][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.161470][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.178495][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.192068][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.205066][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.212339][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 12:29:34 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000dbb6df086a080200c5670000000109022400010000000009040200e63c09000009050112080700000009058c0a08"], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x101, 0x40) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) 12:29:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:34 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:29:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 12:29:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 241.226930][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.236126][ T2524] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 241.250462][ T2524] microsoft 0003:045E:07DA.0001: No inputs registered, leaving [ 241.309091][ T2524] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 241.368171][ T9073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.381662][ T2524] microsoft 0003:045E:07DA.0001: no inputs found 12:29:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000480)={0x20, 0x3, 0xed9, 0x5e, 0x4}) r1 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="e000000010004946000000dfffffffffffffff00080000007f0000014500008076a638dc0ffdacad096f8e5bd231646ef65afc825a4fc32e1790d016bce9018d1324336761b070920636092c5c176a268d19e3c14387c4543608000000", @ANYRES32=0x0, @ANYBLOB="000000b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000000000"], 0xe0}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x4, 0x3, {0xa, 0x4e21, 0x2, @private0, 0x1}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = dup2(r0, r2) getpeername$tipc(r3, 0x0, &(0x7f0000000340)) [ 241.410471][ T2524] microsoft 0003:045E:07DA.0001: could not initialize ff, continuing anyway [ 241.489986][ T2524] usb 4-1: USB disconnect, device number 3 [ 241.722732][ T7790] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 241.952884][ T2524] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 241.972772][ T7790] usb 6-1: Using ep0 maxpacket: 8 [ 242.094080][ T7790] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 242.102469][ T7790] usb 6-1: config 0 has no interface number 0 [ 242.122976][ T7790] usb 6-1: too many endpoints for config 0 interface 2 altsetting 0: 230, using maximum allowed: 30 [ 242.136522][ T7790] usb 6-1: config 0 interface 2 altsetting 0 endpoint 0x1 has invalid maxpacket 1800, setting to 1024 [ 242.173313][ T7790] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 242.185483][ T7790] usb 6-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 242.198623][ T7790] usb 6-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 230 [ 242.216125][ T7790] usb 6-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 242.225784][ T2524] usb 4-1: Using ep0 maxpacket: 16 [ 242.231571][ T7790] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.245968][ T7790] usb 6-1: config 0 descriptor?? [ 242.269212][ T9080] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.277953][ T9080] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.363157][ T2524] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 23, changing to 8 [ 242.376415][ T2524] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1378, setting to 1024 [ 242.395090][ T2524] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 242.422924][ T2524] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 242.482672][ T2524] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.527887][ T2524] usb 4-1: config 0 descriptor?? 12:29:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 12:29:35 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:29:35 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x190, 0x15, 0x300, 0x70bd2a, 0x25dfdbfb, {0x22, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "31bed7d92831a2bf42ccac951da74b868117ef865fe952e835a4b0bfe7d17d7445cc9e7961c5dcc18e1ad6a4de2997727b08cb2a24a731817438c61283193e6d915162149a5ee245d37f6e2cc353cc1cf4f3760d3a1cfa037fe53d44485d38a420443b71fe42b4490c89a735e8119156e2ff409ea60468587151702cc4258e98d77e4d8831d8dfaae33a2d1c974654f5caae6087ce1c442bbafc4dada00b86eda31157620f1b8e64c10d54ebabbf579d7bd2f27d8f5933c9b92d8063cb7567355ffb5ff49d3342"}, @INET_DIAG_REQ_BYTECODE={0xaf, 0x1, "7e0be6ed257bdb4b58fe3e12f50be7e706eebce8a8e19a1584ba8b3c51d859d3e45fa6819df6c447e92fe72e42befc7374a88d5963eb168ee24835e6e60a12ea4aa10f5ccc4a0374c36a5b84f9c8cdec0f50fd8439db99a97b8991372360ed60e43e99da1334865687ef702c00c4e3ed030e6670bd5a7526faf0086423e9c236f47411362d2a32b74834a9ed5a4954fe7b7147e096be1aa80e369b7f694947d3b07ec0fe312a96d5f360c4"}]}, 0x190}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = dup2(r0, r3) getpeername$tipc(r4, 0x0, &(0x7f0000000340)) 12:29:35 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 242.612806][ T2524] usb 4-1: can't set config #0, error -71 [ 242.623669][ T2524] usb 4-1: USB disconnect, device number 4 [ 242.689580][ T2493] usb 6-1: USB disconnect, device number 7 [ 242.691605][ T9144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:36 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r5, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r7}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xce}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000) socket$pppl2tp(0x18, 0x1, 0x1) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r8, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r9 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r9, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r10 = accept4$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x1c, 0x80000) r11 = dup2(r0, r10) getpeername$tipc(r11, 0x0, &(0x7f0000000340)) 12:29:36 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x1) sendmmsg$sock(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:36 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:29:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 12:29:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, r0, 0x7, 0x7}, 0x14) [ 243.394811][ T9193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:29:36 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x48) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) setxattr$security_capability(&(0x7f0000000340)='./bus/file1\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') 12:29:36 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:29:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xfffffffc, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}], 0x2c) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) shmdt(0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x3) 12:29:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) 12:29:37 executing program 1: socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) [ 243.777442][ T9216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.898907][ T9214] general protection fault, probably for non-canonical address 0xdffffc000000000c: 0000 [#1] PREEMPT SMP KASAN [ 243.911326][ T9214] KASAN: null-ptr-deref in range [0x0000000000000060-0x0000000000000067] [ 243.919762][ T9214] CPU: 0 PID: 9214 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 243.929168][ T9214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.939443][ T9214] RIP: 0010:security_inode_getattr+0x46/0x140 [ 243.945944][ T9214] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 04 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5d 08 48 8d 7b 60 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 d7 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 243.967722][ T9214] RSP: 0018:ffffc9000d41f638 EFLAGS: 00010206 [ 243.974173][ T9214] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000f539000 [ 243.982374][ T9214] RDX: 000000000000000c RSI: ffffffff8354f8ee RDI: 0000000000000060 [ 243.990830][ T9214] RBP: ffffc9000d41f810 R08: 0000000000000001 R09: ffff88804edc2dc8 [ 243.999029][ T9214] R10: 0000000000000000 R11: 00000000000ebc58 R12: ffff888089f10170 [ 244.007214][ T9214] R13: ffffc9000d41f810 R14: 00000000000007ff R15: 0000000000000000 [ 244.015202][ T9214] FS: 00007f3599717700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 244.024743][ T9214] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.031499][ T9214] CR2: 0000001b2c12c000 CR3: 0000000099919000 CR4: 00000000001406f0 [ 244.039971][ T9214] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.048637][ T9214] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.056604][ T9214] Call Trace: [ 244.059916][ T9214] vfs_getattr+0x22/0x60 [ 244.064248][ T9214] ovl_copy_up_one+0x13b/0x1870 [ 244.069155][ T9214] ? lock_repin_lock+0x450/0x450 [ 244.074179][ T9214] ? ovl_copy_up_inode+0x680/0x680 [ 244.079304][ T9214] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 244.085582][ T9214] ? do_raw_spin_unlock+0x171/0x230 [ 244.090795][ T9214] ? dget_parent+0x18a/0x530 [ 244.095481][ T9214] ovl_copy_up_flags+0x14b/0x1d0 [ 244.100420][ T9214] ovl_maybe_copy_up+0x140/0x190 [ 244.105482][ T9214] ovl_open+0xba/0x270 [ 244.109554][ T9214] do_dentry_open+0x501/0x1290 [ 244.114321][ T9214] ? ovl_file_accessed.part.0+0x3d0/0x3d0 [ 244.120043][ T9214] path_openat+0x1bb9/0x2750 [ 244.124726][ T9214] ? path_lookupat+0x830/0x830 [ 244.129594][ T9214] ? lockdep_hardirqs_on+0x6a/0xe0 [ 244.134751][ T9214] ? _raw_spin_unlock_irqrestore+0x9b/0xe0 [ 244.141021][ T9214] ? stack_depot_save+0x238/0x400 [ 244.146251][ T9214] do_filp_open+0x17e/0x3c0 [ 244.151647][ T9214] ? may_open_dev+0xf0/0xf0 [ 244.156429][ T9214] ? find_held_lock+0x2d/0x110 [ 244.161711][ T9214] ? mark_lock+0xbc/0x1710 [ 244.166292][ T9214] file_open_name+0x290/0x400 [ 244.171099][ T9214] ? do_sys_openat2+0x3b0/0x3b0 [ 244.176016][ T9214] ? trace_kmalloc+0xfd/0x130 [ 244.180910][ T9214] ? kmem_cache_alloc_trace+0x168/0x2d0 [ 244.186678][ T9214] acct_on+0x78/0x770 [ 244.191053][ T9214] __x64_sys_acct+0xab/0x1f0 [ 244.196108][ T9214] do_syscall_64+0x60/0xe0 [ 244.201154][ T9214] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.207788][ T9214] RIP: 0033:0x45c369 [ 244.212167][ T9214] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.232915][ T9214] RSP: 002b:00007f3599716c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 244.242413][ T9214] RAX: ffffffffffffffda RBX: 0000000000000700 RCX: 000000000045c369 [ 244.250612][ T9214] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000440 [ 244.258802][ T9214] RBP: 000000000078bf30 R08: 0000000000000000 R09: 0000000000000000 [ 244.267154][ T9214] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 244.275123][ T9214] R13: 00007ffda41ffbef R14: 00007f35997179c0 R15: 000000000078bf0c [ 244.283727][ T9214] Modules linked in: [ 244.345340][ T9230] caif:caif_disconnect_client(): nothing to disconnect 12:29:37 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:29:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x4400c0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="e000000010004946000000000000000000000000080000007f0000014500008076a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c4543608000000", @ANYRES32=0x0, @ANYBLOB="000000b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933572196ab7db927a497484774fb6d03f6a8510e7d0200000000000000ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000000000"], 0xe0}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x24}, {r0}, {r1, 0x400}, {r2, 0x90ca55014a97a421}, {r3, 0xc090}, {r4, 0x524b}, {r5, 0x200}, {r6, 0x40c}], 0x8, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={[0x10000]}, 0x8) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffe}}, 0x2e) r9 = socket$pppl2tp(0x18, 0x1, 0x1) r10 = dup2(r7, r9) getpeername$tipc(r10, 0x0, &(0x7f0000000340)) 12:29:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x107, 0x0, 0x9, 0x172, 0xd1, 0x80000, 0x14, 0x2}, "991c7653023143633f44f1807a3a2c39e2158d4574b13714bd41cd2de2bd46bb2e4c3ea36fe83dd74da2eb1842759d8e4109908e3ab0ed916e88543d89359327fb02b9977e5d2869b60792142015961c28b2b59d9046fbb846978ef1451735f8a745e8f9aec1f86a5e84ca5065721b2746c55fc32f3e3b4640fd"}, 0x9a) timer_settime(0x0, 0x0, 0x0, 0x0) 12:29:37 executing program 1: socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xfffffffc, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}], 0x2c) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) shmdt(0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x3) [ 244.461361][ T9214] ---[ end trace d1398a63985d3915 ]--- [ 244.488913][ T9214] RIP: 0010:security_inode_getattr+0x46/0x140 [ 244.505141][ T9242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.520256][ T9214] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 04 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5d 08 48 8d 7b 60 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 d7 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 244.536309][ T9247] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 244.575692][ T9243] caif:caif_disconnect_client(): nothing to disconnect 12:29:37 executing program 1: socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="e76b4d56dfc6f50176c661c8cc690de15e76c06b15b15653d91fcbea87a95a42993a269e50399c8bc60d7775abbc4b5690", 0x31}, {&(0x7f0000000080)="922094e77fa052e67cdf82c423704aa3c8029e7201cb4a857082700e16dc1dbdfe333a8670bb8367b1b2b4d9456994854a7e4754acc6d23f10401e0c1e11b81f47383ddb92258aec5dd4d1034b406334fe7de808f6", 0x55}, {&(0x7f0000000100)="e00b3fb5eaa80568838dd92ef7f734026fe4b7be1b0b71bfc11d0e3da0dc932e64bb9908c87dab84b283ec6f9b09dbc85b521771fc391b9979c268abddbca7e76374a2f151cb6df4b0591fa1acc9088110b0d8c7387234799468b8ecdfd27ea88ba3672e3f33a8a739f05fa9f382a3246584b2cceeac858cc520a4c4d011e51315e41ba50114ebc95655abd488cf83b7391366516f9126fa223ef2d576f5353c206be4bdf915a9aa90c2f96f529f5a99b7191cb6c7b201bd3aacd5acf50229bad278aed9cff9d8d4115828e3da5a20de1e7b409cb9", 0xd5}, {&(0x7f0000000200)="34a1611c870ab8b2f2133c7fdbb3c4f83ce73d612a10d480f3bdd8eb91715886f01f9b1a86474af84b98a3f7", 0x2c}, {&(0x7f0000000240)="12aed122fa40d2ccf42ec5af39099ddd42f51299d4ebf9afcb99c736d31b13341b78cd5e660a69645d5c132e35e86b3c1e5edf94b09f8c1ca78ced07c9e6d51090c2ac25c51c980d1cfb2935c7c979c81eb22547582a59e689138be11d117d5db3c6aa2bae9a0e1139ac73614ffaab981695ab5e1aee7df762cb9eb07ae6addf1353baa5416c060967dbaa3105e4a057336f35d56476ab54b4904af4663ad204dfde7ef0ca213f126b61b9374f281ab516d61ad542049b0f9e14b20e479f4b1c4ee82c68c1c65b947b11e3a995451d4fb79b07599eaa3b23ed472b5c9f137a2162de8af43a3b52f53f5b4c55d6", 0xed}], 0x5, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb19}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x48}}], 0x1, 0x4080) 12:29:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xfffffffc, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}], 0x2c) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) shmdt(0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x44) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x3) [ 244.617322][ T9214] RSP: 0018:ffffc9000d41f638 EFLAGS: 00010206 [ 244.638656][ T9214] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000f539000 [ 244.655395][ T9214] RDX: 000000000000000c RSI: ffffffff8354f8ee RDI: 0000000000000060 [ 244.682891][ T9214] RBP: ffffc9000d41f810 R08: 0000000000000001 R09: ffff88804edc2dc8 [ 244.705065][ T9214] R10: 0000000000000000 R11: 00000000000ebc58 R12: ffff888089f10170 [ 244.726473][ T9264] caif:caif_disconnect_client(): nothing to disconnect [ 244.731366][ T9214] R13: ffffc9000d41f810 R14: 00000000000007ff R15: 0000000000000000 [ 244.761062][ T9214] FS: 00007f3599717700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 244.780576][ T9214] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.820068][ T9214] CR2: 0000000020000440 CR3: 0000000099919000 CR4: 00000000001406f0 [ 244.837201][ T9214] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.866098][ T9214] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.899282][ T9214] Kernel panic - not syncing: Fatal exception [ 244.907225][ T9214] Kernel Offset: disabled [ 244.911819][ T9214] Rebooting in 86400 seconds..